starting build "7537e69b-7843-4d22-bbff-7d2ed0ae07b5" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 51df0d6876cd: Pulling fs layer Step #0: 38da3118a46e: Pulling fs layer Step #0: 76485c50adab: Pulling fs layer Step #0: 6e454ec0415e: Pulling fs layer Step #0: fcc56198b7b3: Pulling fs layer Step #0: 839d42049c75: Pulling fs layer Step #0: 9b7f47b799be: Pulling fs layer Step #0: 885b716fb19d: Pulling fs layer Step #0: 1f82e1e2eaac: Pulling fs layer Step #0: 3582fe5817de: Pulling fs layer Step #0: a221f9a44ef5: Pulling fs layer Step #0: e9f45d43ad23: Pulling fs layer Step #0: db56863ee7be: Pulling fs layer Step #0: 84816e0f3769: Pulling fs layer Step #0: a6399624745a: Pulling fs layer Step #0: 0715e4009fac: Pulling fs layer Step #0: 4e5763569d03: Pulling fs layer Step #0: 7f4c947f7af3: Pulling fs layer Step #0: 30d1cf1bf2b4: Pulling fs layer Step #0: 76485c50adab: Waiting Step #0: 6e454ec0415e: Waiting Step #0: db56863ee7be: Waiting Step #0: fcc56198b7b3: Waiting Step #0: 84816e0f3769: Waiting Step #0: 839d42049c75: Waiting Step #0: a6399624745a: Waiting Step #0: 9b7f47b799be: Waiting Step #0: 7f4c947f7af3: Waiting Step #0: 30d1cf1bf2b4: Waiting Step #0: 885b716fb19d: Waiting Step #0: 0715e4009fac: Waiting Step #0: 1f82e1e2eaac: Waiting Step #0: e9f45d43ad23: Waiting Step #0: 4e5763569d03: Waiting Step #0: 3582fe5817de: Waiting Step #0: 38da3118a46e: Verifying Checksum Step #0: 38da3118a46e: Download complete Step #0: 76485c50adab: Verifying Checksum Step #0: 76485c50adab: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 6e454ec0415e: Verifying Checksum Step #0: 6e454ec0415e: Download complete Step #0: fcc56198b7b3: Verifying Checksum Step #0: fcc56198b7b3: Download complete Step #0: 9b7f47b799be: Verifying Checksum Step #0: 9b7f47b799be: Download complete Step #0: 885b716fb19d: Verifying Checksum Step #0: 885b716fb19d: Download complete Step #0: 51df0d6876cd: Verifying Checksum Step #0: 51df0d6876cd: Download complete Step #0: 1f82e1e2eaac: Verifying Checksum Step #0: 1f82e1e2eaac: Download complete Step #0: a221f9a44ef5: Verifying Checksum Step #0: a221f9a44ef5: Download complete Step #0: 3582fe5817de: Verifying Checksum Step #0: 3582fe5817de: Download complete Step #0: db56863ee7be: Verifying Checksum Step #0: db56863ee7be: Download complete Step #0: b549f31133a9: Pull complete Step #0: 839d42049c75: Verifying Checksum Step #0: 839d42049c75: Download complete Step #0: 84816e0f3769: Verifying Checksum Step #0: 84816e0f3769: Download complete Step #0: a6399624745a: Verifying Checksum Step #0: a6399624745a: Download complete Step #0: 0715e4009fac: Verifying Checksum Step #0: 0715e4009fac: Download complete Step #0: 4e5763569d03: Verifying Checksum Step #0: 4e5763569d03: Download complete Step #0: 30d1cf1bf2b4: Verifying Checksum Step #0: 30d1cf1bf2b4: Download complete Step #0: 7f4c947f7af3: Verifying Checksum Step #0: 7f4c947f7af3: Download complete Step #0: e9f45d43ad23: Verifying Checksum Step #0: e9f45d43ad23: Download complete Step #0: 51df0d6876cd: Pull complete Step #0: 38da3118a46e: Pull complete Step #0: 76485c50adab: Pull complete Step #0: 6e454ec0415e: Pull complete Step #0: fcc56198b7b3: Pull complete Step #0: 839d42049c75: Pull complete Step #0: 9b7f47b799be: Pull complete Step #0: 885b716fb19d: Pull complete Step #0: 1f82e1e2eaac: Pull complete Step #0: 3582fe5817de: Pull complete Step #0: a221f9a44ef5: Pull complete Step #0: e9f45d43ad23: Pull complete Step #0: db56863ee7be: Pull complete Step #0: 84816e0f3769: Pull complete Step #0: a6399624745a: Pull complete Step #0: 0715e4009fac: Pull complete Step #0: 4e5763569d03: Pull complete Step #0: 7f4c947f7af3: Pull complete Step #0: 30d1cf1bf2b4: Pull complete Step #0: Digest: sha256:cb894d78b81942499e77d79f91f562ce74c084f3ca1001f2c72a30e5404d1f69 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_aranges.covreport... Step #1: / [0/33 files][ 0.0 B/ 34.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_crc.covreport... Step #1: / [0/33 files][ 0.0 B/ 34.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_crc_32.covreport... Step #1: / [0/33 files][ 0.0 B/ 34.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_debug_addr_access.covreport... Step #1: / [0/33 files][ 0.0 B/ 34.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_debug_str.covreport... Step #1: / [0/33 files][ 0.0 B/ 34.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_debuglink.covreport... Step #1: / [0/33 files][ 0.0 B/ 34.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_die_cu.covreport... Step #1: / [0/33 files][531.0 KiB/ 34.5 MiB] 1% Done / [1/33 files][795.0 KiB/ 34.5 MiB] 2% Done / [2/33 files][925.2 KiB/ 34.5 MiB] 2% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_die_cu_attrs.covreport... Step #1: / [2/33 files][925.2 KiB/ 34.5 MiB] 2% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_die_cu_attrs_loclist.covreport... Step #1: / [2/33 files][925.2 KiB/ 34.5 MiB] 2% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_die_cu_e.covreport... Step #1: / [2/33 files][925.2 KiB/ 34.5 MiB] 2% Done / [3/33 files][ 1.0 MiB/ 34.5 MiB] 2% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_die_cu_e_print.covreport... Step #1: / [3/33 files][ 1.0 MiB/ 34.5 MiB] 2% Done / [4/33 files][ 2.2 MiB/ 34.5 MiB] 6% Done / [5/33 files][ 2.5 MiB/ 34.5 MiB] 7% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_die_cu_info1.covreport... Step #1: / [5/33 files][ 2.5 MiB/ 34.5 MiB] 7% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_die_cu_offset.covreport... Step #1: / [5/33 files][ 2.5 MiB/ 34.5 MiB] 7% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_die_cu_print.covreport... Step #1: / [5/33 files][ 2.5 MiB/ 34.5 MiB] 7% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_dnames.covreport... Step #1: / [5/33 files][ 2.5 MiB/ 34.5 MiB] 7% Done / [6/33 files][ 3.2 MiB/ 34.5 MiB] 9% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_findfuncbypc.covreport... Step #1: / [6/33 files][ 3.2 MiB/ 34.5 MiB] 9% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_gdbindex.covreport... Step #1: / [6/33 files][ 3.2 MiB/ 34.5 MiB] 9% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_globals.covreport... Step #1: / [6/33 files][ 3.2 MiB/ 34.5 MiB] 9% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_init_b.covreport... Step #1: Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_gnu_index.covreport... Step #1: / [6/33 files][ 3.2 MiB/ 34.5 MiB] 9% Done / [6/33 files][ 3.2 MiB/ 34.5 MiB] 9% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_init_binary.covreport... Step #1: / [6/33 files][ 3.2 MiB/ 34.5 MiB] 9% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_init_path.covreport... Step #1: / [6/33 files][ 3.5 MiB/ 34.5 MiB] 10% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_macro_dwarf4.covreport... Step #1: / [6/33 files][ 3.5 MiB/ 34.5 MiB] 10% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_macro_dwarf5.covreport... Step #1: / [6/33 files][ 3.7 MiB/ 34.5 MiB] 10% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_rng.covreport... Step #1: / [6/33 files][ 3.7 MiB/ 34.5 MiB] 10% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_set_frame_all.covreport... Step #1: / [6/33 files][ 5.3 MiB/ 34.5 MiB] 15% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_showsectgrp.covreport... Step #1: / [6/33 files][ 5.5 MiB/ 34.5 MiB] 15% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_simplereader_tu.covreport... Step #1: / [6/33 files][ 6.0 MiB/ 34.5 MiB] 17% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_srcfiles.covreport... Step #1: / [6/33 files][ 6.0 MiB/ 34.5 MiB] 17% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_stack_frame_access.covreport... Step #1: / [6/33 files][ 6.0 MiB/ 34.5 MiB] 17% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_str_offsets.covreport... Step #1: / [7/33 files][ 6.0 MiB/ 34.5 MiB] 17% Done / [7/33 files][ 6.0 MiB/ 34.5 MiB] 17% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_tie.covreport... Step #1: / [7/33 files][ 6.3 MiB/ 34.5 MiB] 18% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20241120/fuzz_xuindex.covreport... Step #1: / [7/33 files][ 6.3 MiB/ 34.5 MiB] 18% Done / [8/33 files][ 8.4 MiB/ 34.5 MiB] 24% Done / [9/33 files][ 9.0 MiB/ 34.5 MiB] 25% Done - - [10/33 files][ 14.5 MiB/ 34.5 MiB] 41% Done - [11/33 files][ 15.5 MiB/ 34.5 MiB] 44% Done - [12/33 files][ 16.0 MiB/ 34.5 MiB] 46% Done - [13/33 files][ 17.0 MiB/ 34.5 MiB] 49% Done - [14/33 files][ 17.8 MiB/ 34.5 MiB] 51% Done - [15/33 files][ 17.8 MiB/ 34.5 MiB] 51% Done - [16/33 files][ 18.5 MiB/ 34.5 MiB] 53% Done - [17/33 files][ 19.7 MiB/ 34.5 MiB] 57% Done - [18/33 files][ 20.9 MiB/ 34.5 MiB] 60% Done - [19/33 files][ 20.9 MiB/ 34.5 MiB] 60% Done - [20/33 files][ 22.1 MiB/ 34.5 MiB] 63% Done - [21/33 files][ 22.8 MiB/ 34.5 MiB] 66% Done - [22/33 files][ 25.5 MiB/ 34.5 MiB] 73% Done - [23/33 files][ 26.8 MiB/ 34.5 MiB] 77% Done - [24/33 files][ 27.4 MiB/ 34.5 MiB] 79% Done - [25/33 files][ 27.7 MiB/ 34.5 MiB] 80% Done - [26/33 files][ 27.7 MiB/ 34.5 MiB] 80% Done - [27/33 files][ 27.7 MiB/ 34.5 MiB] 80% Done - [28/33 files][ 30.2 MiB/ 34.5 MiB] 87% Done - [29/33 files][ 30.7 MiB/ 34.5 MiB] 88% Done - [30/33 files][ 32.4 MiB/ 34.5 MiB] 93% Done - [31/33 files][ 32.8 MiB/ 34.5 MiB] 95% Done - [32/33 files][ 33.0 MiB/ 34.5 MiB] 95% Done - [33/33 files][ 34.5 MiB/ 34.5 MiB] 100% Done Step #1: Operation completed over 33 objects/34.5 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 35420 Step #2: -rw-r--r-- 1 root root 3110 Nov 20 10:11 fuzz_crc.covreport Step #2: -rw-r--r-- 1 root root 944257 Nov 20 10:11 fuzz_aranges.covreport Step #2: -rw-r--r-- 1 root root 121724 Nov 20 10:11 fuzz_crc_32.covreport Step #2: -rw-r--r-- 1 root root 729315 Nov 20 10:11 fuzz_debug_str.covreport Step #2: -rw-r--r-- 1 root root 795030 Nov 20 10:11 fuzz_debug_addr_access.covreport Step #2: -rw-r--r-- 1 root root 765870 Nov 20 10:11 fuzz_debuglink.covreport Step #2: -rw-r--r-- 1 root root 1350854 Nov 20 10:11 fuzz_die_cu_e_print.covreport Step #2: -rw-r--r-- 1 root root 1897138 Nov 20 10:11 fuzz_die_cu_attrs.covreport Step #2: -rw-r--r-- 1 root root 884368 Nov 20 10:11 fuzz_dnames.covreport Step #2: -rw-r--r-- 1 root root 2302054 Nov 20 10:11 fuzz_findfuncbypc.covreport Step #2: -rw-r--r-- 1 root root 1610795 Nov 20 10:11 fuzz_die_cu.covreport Step #2: -rw-r--r-- 1 root root 1632579 Nov 20 10:11 fuzz_die_cu_e.covreport Step #2: -rw-r--r-- 1 root root 2092309 Nov 20 10:11 fuzz_die_cu_attrs_loclist.covreport Step #2: -rw-r--r-- 1 root root 793445 Nov 20 10:11 fuzz_gdbindex.covreport Step #2: -rw-r--r-- 1 root root 1647362 Nov 20 10:11 fuzz_die_cu_info1.covreport Step #2: -rw-r--r-- 1 root root 1313129 Nov 20 10:11 fuzz_die_cu_print.covreport Step #2: -rw-r--r-- 1 root root 720467 Nov 20 10:11 fuzz_init_b.covreport Step #2: -rw-r--r-- 1 root root 712288 Nov 20 10:11 fuzz_init_binary.covreport Step #2: -rw-r--r-- 1 root root 1628557 Nov 20 10:11 fuzz_die_cu_offset.covreport Step #2: -rw-r--r-- 1 root root 1188357 Nov 20 10:11 fuzz_globals.covreport Step #2: -rw-r--r-- 1 root root 809709 Nov 20 10:11 fuzz_init_path.covreport Step #2: -rw-r--r-- 1 root root 944211 Nov 20 10:11 fuzz_gnu_index.covreport Step #2: -rw-r--r-- 1 root root 1285287 Nov 20 10:11 fuzz_set_frame_all.covreport Step #2: -rw-r--r-- 1 root root 1215825 Nov 20 10:11 fuzz_macro_dwarf5.covreport Step #2: -rw-r--r-- 1 root root 865932 Nov 20 10:11 fuzz_rng.covreport Step #2: -rw-r--r-- 1 root root 776867 Nov 20 10:11 fuzz_macro_dwarf4.covreport Step #2: -rw-r--r-- 1 root root 46770 Nov 20 10:11 fuzz_simplereader_tu.covreport Step #2: -rw-r--r-- 1 root root 718179 Nov 20 10:11 fuzz_tie.covreport Step #2: -rw-r--r-- 1 root root 806424 Nov 20 10:11 fuzz_str_offsets.covreport Step #2: -rw-r--r-- 1 root root 1759710 Nov 20 10:11 fuzz_stack_frame_access.covreport Step #2: -rw-r--r-- 1 root root 715527 Nov 20 10:11 fuzz_xuindex.covreport Step #2: -rw-r--r-- 1 root root 737953 Nov 20 10:11 fuzz_showsectgrp.covreport Step #2: -rw-r--r-- 1 root root 2395835 Nov 20 10:11 fuzz_srcfiles.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 6.144kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 51df0d6876cd: Already exists Step #4: 38da3118a46e: Already exists Step #4: ec67c84a6d76: Pulling fs layer Step #4: 8bb7dd1116ca: Pulling fs layer Step #4: 1fb4fb3d2b01: Pulling fs layer Step #4: a7d3a0578149: Pulling fs layer Step #4: 23e3013e5b98: Pulling fs layer Step #4: 50e1ee57936a: Pulling fs layer Step #4: b46b6cdbb6f2: Pulling fs layer Step #4: c0d18e8fb1fa: Pulling fs layer Step #4: 29a663a40ba4: Pulling fs layer Step #4: d57e2535d3c0: Pulling fs layer Step #4: e530a9eecf2b: Pulling fs layer Step #4: 4f27abcdaf5d: Pulling fs layer Step #4: 81adce140048: Pulling fs layer Step #4: 1eaaa1542342: Pulling fs layer Step #4: 6becd2001539: Pulling fs layer Step #4: 22d4835417b0: Pulling fs layer Step #4: 601a9cbfd137: Pulling fs layer Step #4: 972df7da24e8: Pulling fs layer Step #4: 535ecd0613d1: Pulling fs layer Step #4: 16949380c6e4: Pulling fs layer Step #4: da4104990ff0: Pulling fs layer Step #4: c19b7fe83e8a: Pulling fs layer Step #4: a7d3a0578149: Waiting Step #4: 3c6277aa8e2b: Pulling fs layer Step #4: bcf869ca811e: Pulling fs layer Step #4: 4a49dc7a9851: Pulling fs layer Step #4: de9ad109123c: Pulling fs layer Step #4: b46b6cdbb6f2: Waiting Step #4: c0d18e8fb1fa: Waiting Step #4: 23e3013e5b98: Waiting Step #4: 50e1ee57936a: Waiting Step #4: d74dccfeea37: Pulling fs layer Step #4: 9650ce23f886: Pulling fs layer Step #4: eaeb815cd75a: Pulling fs layer Step #4: 1eaaa1542342: Waiting Step #4: 29a663a40ba4: Waiting Step #4: 3ccdc7b565ee: Pulling fs layer Step #4: 6becd2001539: Waiting Step #4: 11c03f65d6c1: Pulling fs layer Step #4: d57e2535d3c0: Waiting Step #4: 22d4835417b0: Waiting Step #4: 972df7da24e8: Waiting Step #4: 81adce140048: Waiting Step #4: 601a9cbfd137: Waiting Step #4: 3c6277aa8e2b: Waiting Step #4: de9ad109123c: Waiting Step #4: 535ecd0613d1: Waiting Step #4: bcf869ca811e: Waiting Step #4: da4104990ff0: Waiting Step #4: 4f27abcdaf5d: Waiting Step #4: d74dccfeea37: Waiting Step #4: 4a49dc7a9851: Waiting Step #4: 9650ce23f886: Waiting Step #4: c19b7fe83e8a: Waiting Step #4: 16949380c6e4: Waiting Step #4: 3ccdc7b565ee: Waiting Step #4: eaeb815cd75a: Waiting Step #4: 1fb4fb3d2b01: Verifying Checksum Step #4: 1fb4fb3d2b01: Download complete Step #4: 8bb7dd1116ca: Verifying Checksum Step #4: 8bb7dd1116ca: Download complete Step #4: 23e3013e5b98: Download complete Step #4: 50e1ee57936a: Verifying Checksum Step #4: 50e1ee57936a: Download complete Step #4: ec67c84a6d76: Verifying Checksum Step #4: ec67c84a6d76: Download complete Step #4: c0d18e8fb1fa: Verifying Checksum Step #4: c0d18e8fb1fa: Download complete Step #4: 29a663a40ba4: Verifying Checksum Step #4: 29a663a40ba4: Download complete Step #4: d57e2535d3c0: Verifying Checksum Step #4: d57e2535d3c0: Download complete Step #4: e530a9eecf2b: Verifying Checksum Step #4: e530a9eecf2b: Download complete Step #4: 4f27abcdaf5d: Verifying Checksum Step #4: 4f27abcdaf5d: Download complete Step #4: ec67c84a6d76: Pull complete Step #4: 81adce140048: Verifying Checksum Step #4: 81adce140048: Download complete Step #4: b46b6cdbb6f2: Verifying Checksum Step #4: b46b6cdbb6f2: Download complete Step #4: 8bb7dd1116ca: Pull complete Step #4: 1eaaa1542342: Verifying Checksum Step #4: 1eaaa1542342: Download complete Step #4: 1fb4fb3d2b01: Pull complete Step #4: 6becd2001539: Verifying Checksum Step #4: 6becd2001539: Download complete Step #4: 22d4835417b0: Verifying Checksum Step #4: 22d4835417b0: Download complete Step #4: 601a9cbfd137: Verifying Checksum Step #4: 601a9cbfd137: Download complete Step #4: 972df7da24e8: Verifying Checksum Step #4: 972df7da24e8: Download complete Step #4: a7d3a0578149: Verifying Checksum Step #4: a7d3a0578149: Download complete Step #4: 16949380c6e4: Verifying Checksum Step #4: 16949380c6e4: Download complete Step #4: da4104990ff0: Download complete Step #4: c19b7fe83e8a: Verifying Checksum Step #4: c19b7fe83e8a: Download complete Step #4: 3c6277aa8e2b: Verifying Checksum Step #4: 3c6277aa8e2b: Download complete Step #4: bcf869ca811e: Verifying Checksum Step #4: bcf869ca811e: Download complete Step #4: 4a49dc7a9851: Verifying Checksum Step #4: 4a49dc7a9851: Download complete Step #4: d74dccfeea37: Verifying Checksum Step #4: d74dccfeea37: Download complete Step #4: de9ad109123c: Verifying Checksum Step #4: de9ad109123c: Download complete Step #4: 9650ce23f886: Verifying Checksum Step #4: 9650ce23f886: Download complete Step #4: eaeb815cd75a: Verifying Checksum Step #4: eaeb815cd75a: Download complete Step #4: 3ccdc7b565ee: Download complete Step #4: 11c03f65d6c1: Verifying Checksum Step #4: 11c03f65d6c1: Download complete Step #4: a7d3a0578149: Pull complete Step #4: 23e3013e5b98: Pull complete Step #4: 50e1ee57936a: Pull complete Step #4: b46b6cdbb6f2: Pull complete Step #4: c0d18e8fb1fa: Pull complete Step #4: 29a663a40ba4: Pull complete Step #4: d57e2535d3c0: Pull complete Step #4: e530a9eecf2b: Pull complete Step #4: 4f27abcdaf5d: Pull complete Step #4: 81adce140048: Pull complete Step #4: 1eaaa1542342: Pull complete Step #4: 6becd2001539: Pull complete Step #4: 22d4835417b0: Pull complete Step #4: 601a9cbfd137: Pull complete Step #4: 972df7da24e8: Pull complete Step #4: 535ecd0613d1: Pull complete Step #4: 16949380c6e4: Pull complete Step #4: da4104990ff0: Pull complete Step #4: c19b7fe83e8a: Pull complete Step #4: 3c6277aa8e2b: Pull complete Step #4: bcf869ca811e: Pull complete Step #4: 4a49dc7a9851: Pull complete Step #4: de9ad109123c: Pull complete Step #4: d74dccfeea37: Pull complete Step #4: 9650ce23f886: Pull complete Step #4: eaeb815cd75a: Pull complete Step #4: 3ccdc7b565ee: Pull complete Step #4: 11c03f65d6c1: Pull complete Step #4: Digest: sha256:718d1e1f9fed057967ab647b50af41708389951cff904f6fdaac999ad1b3973e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 01958c5bb573 Step #4: Step 2/6 : RUN apt-get -qq update && apt-get install -qq -y cmake make zlib1g-dev Step #4: ---> Running in 05add9020a85 Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../8-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 05add9020a85 Step #4: ---> 122c7469d658 Step #4: Step 3/6 : RUN git clone --depth=1 https://github.com/davea42/libdwarf-code $SRC/libdwarf Step #4: ---> Running in db1dc67335d7 Step #4: Cloning into '/src/libdwarf'... Step #4: Removing intermediate container db1dc67335d7 Step #4: ---> 1152de25b649 Step #4: Step 4/6 : RUN git clone --depth=1 https://github.com/davea42/libdwarf-binary-samples $SRC/libdwarf-binary-samples Step #4: ---> Running in aefd4ad03e80 Step #4: Cloning into '/src/libdwarf-binary-samples'... Step #4: Removing intermediate container aefd4ad03e80 Step #4: ---> 4231a58c42c6 Step #4: Step 5/6 : WORKDIR libdwarf Step #4: ---> Running in 9972202f7c46 Step #4: Removing intermediate container 9972202f7c46 Step #4: ---> e7b78bbe8c09 Step #4: Step 6/6 : COPY build.sh $SRC/ Step #4: ---> 3b15d54b0ea7 Step #4: Successfully built 3b15d54b0ea7 Step #4: Successfully tagged gcr.io/oss-fuzz/libdwarf:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libdwarf Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filexP6i2N Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libdwarf-binary-samples/.git Step #5 - "srcmap": + GIT_DIR=/src/libdwarf-binary-samples Step #5 - "srcmap": + cd /src/libdwarf-binary-samples Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/davea42/libdwarf-binary-samples Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=03523cd57891fa524e74e55b0c3e257888301c30 Step #5 - "srcmap": + jq_inplace /tmp/filexP6i2N '."/src/libdwarf-binary-samples" = { type: "git", url: "https://github.com/davea42/libdwarf-binary-samples", rev: "03523cd57891fa524e74e55b0c3e257888301c30" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileBeC4od Step #5 - "srcmap": + cat /tmp/filexP6i2N Step #5 - "srcmap": + jq '."/src/libdwarf-binary-samples" = { type: "git", url: "https://github.com/davea42/libdwarf-binary-samples", rev: "03523cd57891fa524e74e55b0c3e257888301c30" }' Step #5 - "srcmap": + mv /tmp/fileBeC4od /tmp/filexP6i2N Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libdwarf/.git Step #5 - "srcmap": + GIT_DIR=/src/libdwarf Step #5 - "srcmap": + cd /src/libdwarf Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/davea42/libdwarf-code Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=e88395d8f86770dc6a5ec66fedec62438634ab1e Step #5 - "srcmap": + jq_inplace /tmp/filexP6i2N '."/src/libdwarf" = { type: "git", url: "https://github.com/davea42/libdwarf-code", rev: "e88395d8f86770dc6a5ec66fedec62438634ab1e" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileSfaofJ Step #5 - "srcmap": + cat /tmp/filexP6i2N Step #5 - "srcmap": + jq '."/src/libdwarf" = { type: "git", url: "https://github.com/davea42/libdwarf-code", rev: "e88395d8f86770dc6a5ec66fedec62438634ab1e" }' Step #5 - "srcmap": + mv /tmp/fileSfaofJ /tmp/filexP6i2N Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filexP6i2N Step #5 - "srcmap": + rm /tmp/filexP6i2N Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libdwarf-binary-samples": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/davea42/libdwarf-binary-samples", Step #5 - "srcmap": "rev": "03523cd57891fa524e74e55b0c3e257888301c30" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libdwarf": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/davea42/libdwarf-code", Step #5 - "srcmap": "rev": "e88395d8f86770dc6a5ec66fedec62438634ab1e" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 33% Reading package lists... 43% Reading package lists... 43% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 54% Reading package lists... 54% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 83% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 424 B/2194 B 19%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 838 B/1552 B 54%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 0 B/1546 B 0%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 1060 B/58.2 kB 2%] 100% [Working] Fetched 469 kB in 1s (499 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20256 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/ef/7d/500c9ad20238fcfcb4cb9243eede163594d7020ce87bd9610c9e02771876/pip-24.3.1-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 14.1MB/s eta 0:00:01  |▍ | 20kB 6.4MB/s eta 0:00:01  |▌ | 30kB 8.7MB/s eta 0:00:01  |▊ | 40kB 3.9MB/s eta 0:00:01  |█ | 51kB 4.3MB/s eta 0:00:01  |█ | 61kB 5.1MB/s eta 0:00:01  |█▎ | 71kB 5.3MB/s eta 0:00:01  |█▍ | 81kB 5.3MB/s eta 0:00:01  |█▋ | 92kB 5.8MB/s eta 0:00:01  |█▉ | 102kB 4.9MB/s eta 0:00:01  |██ | 112kB 4.9MB/s eta 0:00:01  |██▏ | 122kB 4.9MB/s eta 0:00:01  |██▍ | 133kB 4.9MB/s eta 0:00:01  |██▌ | 143kB 4.9MB/s eta 0:00:01  |██▊ | 153kB 4.9MB/s eta 0:00:01  |██▉ | 163kB 4.9MB/s eta 0:00:01  |███ | 174kB 4.9MB/s eta 0:00:01  |███▎ | 184kB 4.9MB/s eta 0:00:01  |███▍ | 194kB 4.9MB/s eta 0:00:01  |███▋ | 204kB 4.9MB/s eta 0:00:01  |███▊ | 215kB 4.9MB/s eta 0:00:01  |████ | 225kB 4.9MB/s eta 0:00:01  |████▏ | 235kB 4.9MB/s eta 0:00:01  |████▎ | 245kB 4.9MB/s eta 0:00:01  |████▌ | 256kB 4.9MB/s eta 0:00:01  |████▊ | 266kB 4.9MB/s eta 0:00:01  |████▉ | 276kB 4.9MB/s eta 0:00:01  |█████ | 286kB 4.9MB/s eta 0:00:01  |█████▏ | 296kB 4.9MB/s eta 0:00:01  |█████▍ | 307kB 4.9MB/s eta 0:00:01  |█████▋ | 317kB 4.9MB/s eta 0:00:01  |█████▊ | 327kB 4.9MB/s eta 0:00:01  |██████ | 337kB 4.9MB/s eta 0:00:01  |██████▏ | 348kB 4.9MB/s eta 0:00:01  |██████▎ | 358kB 4.9MB/s eta 0:00:01  |██████▌ | 368kB 4.9MB/s eta 0:00:01  |██████▋ | 378kB 4.9MB/s eta 0:00:01  |██████▉ | 389kB 4.9MB/s eta 0:00:01  |███████ | 399kB 4.9MB/s eta 0:00:01  |███████▏ | 409kB 4.9MB/s eta 0:00:01  |███████▍ | 419kB 4.9MB/s eta 0:00:01  |███████▌ | 430kB 4.9MB/s eta 0:00:01  |███████▊ | 440kB 4.9MB/s eta 0:00:01  |████████ | 450kB 4.9MB/s eta 0:00:01  |████████ | 460kB 4.9MB/s eta 0:00:01  |████████▎ | 471kB 4.9MB/s eta 0:00:01  |████████▌ | 481kB 4.9MB/s eta 0:00:01  |████████▋ | 491kB 4.9MB/s eta 0:00:01  |████████▉ | 501kB 4.9MB/s eta 0:00:01  |█████████ | 512kB 4.9MB/s eta 0:00:01  |█████████▏ | 522kB 4.9MB/s eta 0:00:01  |█████████▍ | 532kB 4.9MB/s eta 0:00:01  |█████████▌ | 542kB 4.9MB/s eta 0:00:01  |█████████▊ | 552kB 4.9MB/s eta 0:00:01  |██████████ | 563kB 4.9MB/s eta 0:00:01  |██████████ | 573kB 4.9MB/s eta 0:00:01  |██████████▎ | 583kB 4.9MB/s eta 0:00:01  |██████████▍ | 593kB 4.9MB/s eta 0:00:01  |██████████▋ | 604kB 4.9MB/s eta 0:00:01  |██████████▉ | 614kB 4.9MB/s eta 0:00:01  |███████████ | 624kB 4.9MB/s eta 0:00:01  |███████████▏ | 634kB 4.9MB/s eta 0:00:01  |███████████▎ | 645kB 4.9MB/s eta 0:00:01  |███████████▌ | 655kB 4.9MB/s eta 0:00:01  |███████████▊ | 665kB 4.9MB/s eta 0:00:01  |███████████▉ | 675kB 4.9MB/s eta 0:00:01  |████████████ | 686kB 4.9MB/s eta 0:00:01  |████████████▎ | 696kB 4.9MB/s eta 0:00:01  |████████████▍ | 706kB 4.9MB/s eta 0:00:01  |████████████▋ | 716kB 4.9MB/s eta 0:00:01  |████████████▊ | 727kB 4.9MB/s eta 0:00:01  |█████████████ | 737kB 4.9MB/s eta 0:00:01  |█████████████▏ | 747kB 4.9MB/s eta 0:00:01  |█████████████▎ | 757kB 4.9MB/s eta 0:00:01  |█████████████▌ | 768kB 4.9MB/s eta 0:00:01  |█████████████▊ | 778kB 4.9MB/s eta 0:00:01  |█████████████▉ | 788kB 4.9MB/s eta 0:00:01  |██████████████ | 798kB 4.9MB/s eta 0:00:01  |██████████████▏ | 808kB 4.9MB/s eta 0:00:01  |██████████████▍ | 819kB 4.9MB/s eta 0:00:01  |██████████████▋ | 829kB 4.9MB/s eta 0:00:01  |██████████████▊ | 839kB 4.9MB/s eta 0:00:01  |███████████████ | 849kB 4.9MB/s eta 0:00:01  |███████████████ | 860kB 4.9MB/s eta 0:00:01  |███████████████▎ | 870kB 4.9MB/s eta 0:00:01  |███████████████▌ | 880kB 4.9MB/s eta 0:00:01  |███████████████▋ | 890kB 4.9MB/s eta 0:00:01  |███████████████▉ | 901kB 4.9MB/s eta 0:00:01  |████████████████ | 911kB 4.9MB/s eta 0:00:01  |████████████████▏ | 921kB 4.9MB/s eta 0:00:01  |████████████████▍ | 931kB 4.9MB/s eta 0:00:01  |████████████████▌ | 942kB 4.9MB/s eta 0:00:01  |████████████████▊ | 952kB 4.9MB/s eta 0:00:01  |█████████████████ | 962kB 4.9MB/s eta 0:00:01  |█████████████████ | 972kB 4.9MB/s eta 0:00:01  |█████████████████▎ | 983kB 4.9MB/s eta 0:00:01  |█████████████████▍ | 993kB 4.9MB/s eta 0:00:01  |█████████████████▋ | 1.0MB 4.9MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 4.9MB/s eta 0:00:01  |██████████████████ | 1.0MB 4.9MB/s eta 0:00:01  |██████████████████▏ | 1.0MB 4.9MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 4.9MB/s eta 0:00:01  |██████████████████▌ | 1.1MB 4.9MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 4.9MB/s eta 0:00:01  |██████████████████▉ | 1.1MB 4.9MB/s eta 0:00:01  |███████████████████ | 1.1MB 4.9MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 4.9MB/s eta 0:00:01  |███████████████████▍ | 1.1MB 4.9MB/s eta 0:00:01  |███████████████████▋ | 1.1MB 4.9MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 4.9MB/s eta 0:00:01  |████████████████████ | 1.1MB 4.9MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 4.9MB/s eta 0:00:01  |████████████████████▎ | 1.2MB 4.9MB/s eta 0:00:01  |████████████████████▌ | 1.2MB 4.9MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 4.9MB/s eta 0:00:01  |████████████████████▉ | 1.2MB 4.9MB/s eta 0:00:01  |█████████████████████ | 1.2MB 4.9MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 4.9MB/s eta 0:00:01  |█████████████████████▍ | 1.2MB 4.9MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 4.9MB/s eta 0:00:01  |█████████████████████▊ | 1.2MB 4.9MB/s eta 0:00:01  |██████████████████████ | 1.2MB 4.9MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 4.9MB/s eta 0:00:01  |██████████████████████▎ | 1.3MB 4.9MB/s eta 0:00:01  |██████████████████████▌ | 1.3MB 4.9MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 4.9MB/s eta 0:00:01  |██████████████████████▉ | 1.3MB 4.9MB/s eta 0:00:01  |███████████████████████ | 1.3MB 4.9MB/s eta 0:00:01  |███████████████████████▏ | 1.3MB 4.9MB/s eta 0:00:01  |███████████████████████▍ | 1.3MB 4.9MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 4.9MB/s eta 0:00:01  |███████████████████████▊ | 1.4MB 4.9MB/s eta 0:00:01  |████████████████████████ | 1.4MB 4.9MB/s eta 0:00:01  |████████████████████████ | 1.4MB 4.9MB/s eta 0:00:01  |████████████████████████▎ | 1.4MB 4.9MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 4.9MB/s eta 0:00:01  |████████████████████████▋ | 1.4MB 4.9MB/s eta 0:00:01  |████████████████████████▉ | 1.4MB 4.9MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 4.9MB/s eta 0:00:01  |█████████████████████████▏ | 1.4MB 4.9MB/s eta 0:00:01  |█████████████████████████▍ | 1.4MB 4.9MB/s eta 0:00:01  |█████████████████████████▌ | 1.5MB 4.9MB/s eta 0:00:01  |█████████████████████████▊ | 1.5MB 4.9MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 4.9MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 4.9MB/s eta 0:00:01  |██████████████████████████▎ | 1.5MB 4.9MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 4.9MB/s eta 0:00:01  |██████████████████████████▋ | 1.5MB 4.9MB/s eta 0:00:01  |██████████████████████████▉ | 1.5MB 4.9MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 4.9MB/s eta 0:00:01  |███████████████████████████▏ | 1.5MB 4.9MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 4.9MB/s eta 0:00:01  |███████████████████████████▌ | 1.6MB 4.9MB/s eta 0:00:01  |███████████████████████████▊ | 1.6MB 4.9MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 4.9MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 4.9MB/s eta 0:00:01  |████████████████████████████▎ | 1.6MB 4.9MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 4.9MB/s eta 0:00:01  |████████████████████████████▋ | 1.6MB 4.9MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 4.9MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 4.9MB/s eta 0:00:01  |█████████████████████████████▏ | 1.7MB 4.9MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 4.9MB/s eta 0:00:01  |█████████████████████████████▌ | 1.7MB 4.9MB/s eta 0:00:01  |█████████████████████████████▊ | 1.7MB 4.9MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 4.9MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 4.9MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 4.9MB/s eta 0:00:01  |██████████████████████████████▍ | 1.7MB 4.9MB/s eta 0:00:01  |██████████████████████████████▋ | 1.7MB 4.9MB/s eta 0:00:01  |██████████████████████████████▊ | 1.8MB 4.9MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 4.9MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 4.9MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 4.9MB/s eta 0:00:01  |███████████████████████████████▌| 1.8MB 4.9MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 4.9MB/s eta 0:00:01  |███████████████████████████████▉| 1.8MB 4.9MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 4.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/90/12/282ee9bce8b58130cb762fbc9beabd531549952cac11fc56add11dcb7ea0/setuptools-75.3.0-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 21.4MB/s eta 0:00:01  |▌ | 20kB 24.5MB/s eta 0:00:01  |▉ | 30kB 30.7MB/s eta 0:00:01  |█ | 40kB 35.2MB/s eta 0:00:01  |█▎ | 51kB 38.4MB/s eta 0:00:01  |█▋ | 61kB 41.7MB/s eta 0:00:01  |█▉ | 71kB 44.0MB/s eta 0:00:01  |██ | 81kB 45.6MB/s eta 0:00:01  |██▍ | 92kB 47.5MB/s eta 0:00:01  |██▋ | 102kB 46.7MB/s eta 0:00:01  |██▉ | 112kB 46.7MB/s eta 0:00:01  |███▏ | 122kB 46.7MB/s eta 0:00:01  |███▍ | 133kB 46.7MB/s eta 0:00:01  |███▊ | 143kB 46.7MB/s eta 0:00:01  |████ | 153kB 46.7MB/s eta 0:00:01  |████▏ | 163kB 46.7MB/s eta 0:00:01  |████▌ | 174kB 46.7MB/s eta 0:00:01  |████▊ | 184kB 46.7MB/s eta 0:00:01  |█████ | 194kB 46.7MB/s eta 0:00:01  |█████▎ | 204kB 46.7MB/s eta 0:00:01  |█████▌ | 215kB 46.7MB/s eta 0:00:01  |█████▊ | 225kB 46.7MB/s eta 0:00:01  |██████ | 235kB 46.7MB/s eta 0:00:01  |██████▎ | 245kB 46.7MB/s eta 0:00:01  |██████▌ | 256kB 46.7MB/s eta 0:00:01  |██████▉ | 266kB 46.7MB/s eta 0:00:01  |███████ | 276kB 46.7MB/s eta 0:00:01  |███████▍ | 286kB 46.7MB/s eta 0:00:01  |███████▋ | 296kB 46.7MB/s eta 0:00:01  |███████▉ | 307kB 46.7MB/s eta 0:00:01  |████████▏ | 317kB 46.7MB/s eta 0:00:01  |████████▍ | 327kB 46.7MB/s eta 0:00:01  |████████▋ | 337kB 46.7MB/s eta 0:00:01  |█████████ | 348kB 46.7MB/s eta 0:00:01  |█████████▏ | 358kB 46.7MB/s eta 0:00:01  |█████████▍ | 368kB 46.7MB/s eta 0:00:01  |█████████▊ | 378kB 46.7MB/s eta 0:00:01  |██████████ | 389kB 46.7MB/s eta 0:00:01  |██████████▏ | 399kB 46.7MB/s eta 0:00:01  |██████████▌ | 409kB 46.7MB/s eta 0:00:01  |██████████▊ | 419kB 46.7MB/s eta 0:00:01  |███████████ | 430kB 46.7MB/s eta 0:00:01  |███████████▎ | 440kB 46.7MB/s eta 0:00:01  |███████████▌ | 450kB 46.7MB/s eta 0:00:01  |███████████▉ | 460kB 46.7MB/s eta 0:00:01  |████████████ | 471kB 46.7MB/s eta 0:00:01  |████████████▎ | 481kB 46.7MB/s eta 0:00:01  |████████████▋ | 491kB 46.7MB/s eta 0:00:01  |████████████▉ | 501kB 46.7MB/s eta 0:00:01  |█████████████ | 512kB 46.7MB/s eta 0:00:01  |█████████████▍ | 522kB 46.7MB/s eta 0:00:01  |█████████████▋ | 532kB 46.7MB/s eta 0:00:01  |█████████████▉ | 542kB 46.7MB/s eta 0:00:01  |██████████████▏ | 552kB 46.7MB/s eta 0:00:01  |██████████████▍ | 563kB 46.7MB/s eta 0:00:01  |██████████████▊ | 573kB 46.7MB/s eta 0:00:01  |███████████████ | 583kB 46.7MB/s eta 0:00:01  |███████████████▏ | 593kB 46.7MB/s eta 0:00:01  |███████████████▌ | 604kB 46.7MB/s eta 0:00:01  |███████████████▊ | 614kB 46.7MB/s eta 0:00:01  |████████████████ | 624kB 46.7MB/s eta 0:00:01  |████████████████▎ | 634kB 46.7MB/s eta 0:00:01  |████████████████▌ | 645kB 46.7MB/s eta 0:00:01  |████████████████▊ | 655kB 46.7MB/s eta 0:00:01  |█████████████████ | 665kB 46.7MB/s eta 0:00:01  |█████████████████▎ | 675kB 46.7MB/s eta 0:00:01  |█████████████████▌ | 686kB 46.7MB/s eta 0:00:01  |█████████████████▉ | 696kB 46.7MB/s eta 0:00:01  |██████████████████ | 706kB 46.7MB/s eta 0:00:01  |██████████████████▍ | 716kB 46.7MB/s eta 0:00:01  |██████████████████▋ | 727kB 46.7MB/s eta 0:00:01  |██████████████████▉ | 737kB 46.7MB/s eta 0:00:01  |███████████████████▏ | 747kB 46.7MB/s eta 0:00:01  |███████████████████▍ | 757kB 46.7MB/s eta 0:00:01  |███████████████████▋ | 768kB 46.7MB/s eta 0:00:01  |████████████████████ | 778kB 46.7MB/s eta 0:00:01  |████████████████████▏ | 788kB 46.7MB/s eta 0:00:01  |████████████████████▍ | 798kB 46.7MB/s eta 0:00:01  |████████████████████▊ | 808kB 46.7MB/s eta 0:00:01  |█████████████████████ | 819kB 46.7MB/s eta 0:00:01  |█████████████████████▏ | 829kB 46.7MB/s eta 0:00:01  |█████████████████████▌ | 839kB 46.7MB/s eta 0:00:01  |█████████████████████▊ | 849kB 46.7MB/s eta 0:00:01  |██████████████████████ | 860kB 46.7MB/s eta 0:00:01  |██████████████████████▎ | 870kB 46.7MB/s eta 0:00:01  |██████████████████████▌ | 880kB 46.7MB/s eta 0:00:01  |██████████████████████▉ | 890kB 46.7MB/s eta 0:00:01  |███████████████████████ | 901kB 46.7MB/s eta 0:00:01  |███████████████████████▎ | 911kB 46.7MB/s eta 0:00:01  |███████████████████████▋ | 921kB 46.7MB/s eta 0:00:01  |███████████████████████▉ | 931kB 46.7MB/s eta 0:00:01  |████████████████████████ | 942kB 46.7MB/s eta 0:00:01  |████████████████████████▍ | 952kB 46.7MB/s eta 0:00:01  |████████████████████████▋ | 962kB 46.7MB/s eta 0:00:01  |████████████████████████▉ | 972kB 46.7MB/s eta 0:00:01  |█████████████████████████▏ | 983kB 46.7MB/s eta 0:00:01  |█████████████████████████▍ | 993kB 46.7MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 46.7MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 46.7MB/s eta 0:00:01  |██████████████████████████▏ | 1.0MB 46.7MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 46.7MB/s eta 0:00:01  |██████████████████████████▊ | 1.0MB 46.7MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 46.7MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 46.7MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 46.7MB/s eta 0:00:01  |███████████████████████████▊ | 1.1MB 46.7MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 46.7MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 46.7MB/s eta 0:00:01  |████████████████████████████▌ | 1.1MB 46.7MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 46.7MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 46.7MB/s eta 0:00:01  |█████████████████████████████▍ | 1.1MB 46.7MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 46.7MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 46.7MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 46.7MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 46.7MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 46.7MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 46.7MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 46.7MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 46.7MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 46.7MB/s eta 0:00:01  |████████████████████████████████| 1.2MB 46.7MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 46.7MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.3.1 setuptools-75.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 17.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 105.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (164 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 109.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 124.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 65.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 160.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 129.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.55.0 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.2 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.339 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.962 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.962 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.963 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/jitreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.964 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/simplecrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.964 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.964 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.964 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.965 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.965 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.965 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.965 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.965 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.966 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.966 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.966 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.966 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.967 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.967 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.967 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.967 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.968 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.968 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.968 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.968 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.968 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.969 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.969 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.969 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.969 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.970 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.970 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.970 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.970 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.970 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.970 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.971 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.971 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.971 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.971 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.971 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.972 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.972 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.972 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.972 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/simplereader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.972 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.973 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.973 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.973 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.973 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.973 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/dwdebuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.974 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/showsectiongroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.974 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.974 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.974 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.975 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.975 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.975 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.975 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.975 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.976 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.976 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.976 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.976 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.977 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.977 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.977 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.977 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.977 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.978 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.978 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.978 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.978 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.978 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.979 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.979 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.979 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/frame1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.979 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.979 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.980 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.980 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:36.980 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:12:37.137 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/doc/checkexamples.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/frame1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/jitreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/simplecrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/simplereader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/attr_form/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/attr_form/attr_form_build.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/buildopstab/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/buildopstab/buildopscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/builduritable/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/builduritable/uritablebuild.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_minimal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debugfission.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_section_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/frame1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/jitreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/simplecrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/simplereader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/general.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepdie.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepframe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepmacro.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireppubnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepresentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/strtabdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/gennames/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/gennames/gennames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_attr/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_attr/tag_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/tag_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/tag_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_reading.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_universal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/libdwarfp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 6,027,924 bytes received 9,193 bytes 12,074,234.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 5,994,077 speedup is 0.99 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export BINARY_SAMPLES_DIR=/src/libdwarf-binary-samples Step #6 - "compile-libfuzzer-introspector-x86_64": + BINARY_SAMPLES_DIR=/src/libdwarf-binary-samples Step #6 - "compile-libfuzzer-introspector-x86_64": + export BINARY_SAMPLES_V1=/src/libdwarf-binary-samples/binary-samples Step #6 - "compile-libfuzzer-introspector-x86_64": + BINARY_SAMPLES_V1=/src/libdwarf-binary-samples/binary-samples Step #6 - "compile-libfuzzer-introspector-x86_64": + export BINARY_SAMPLES_V2=/src/libdwarf-binary-samples/binary-samples-v2 Step #6 - "compile-libfuzzer-introspector-x86_64": + BINARY_SAMPLES_V2=/src/libdwarf-binary-samples/binary-samples-v2 Step #6 - "compile-libfuzzer-introspector-x86_64": + export FUZZER_DIR=/src/libdwarf/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER_DIR=/src/libdwarf/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/elf-FreeBSD-x86_64-echo /src/libdwarf-binary-samples/binary-samples/elf-HPUX-ia64-bash /src/libdwarf-binary-samples/binary-samples/elf-Haiku-GCC2-ls /src/libdwarf-binary-samples/binary-samples/elf-Haiku-GCC7-WebPositive /src/libdwarf-binary-samples/binary-samples/elf-Linux-ARM64-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-ARMv7-ls /src/libdwarf-binary-samples/binary-samples/elf-Linux-Alpha-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-Mips4-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-PowerPC-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-SparcV8-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-SuperH4-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-hppa-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-ia64-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-lib-x64.so /src/libdwarf-binary-samples/binary-samples/elf-Linux-lib-x86.so /src/libdwarf-binary-samples/binary-samples/elf-Linux-s390-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-x64-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-x86-bash /src/libdwarf-binary-samples/binary-samples/elf-NetBSD-x86_64-echo /src/libdwarf-binary-samples/binary-samples/elf-OpenBSD-x86_64-sh /src/libdwarf-binary-samples/binary-samples/elf-simple_elf /src/libdwarf-binary-samples/binary-samples/elf-solaris-sparc-ls /src/libdwarf-binary-samples/binary-samples/elf-solaris-x86-ls /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/MachO-OSX-ppc-and-i386-bash /src/libdwarf-binary-samples/binary-samples/MachO-OSX-ppc-openssl-1.0.1h /src/libdwarf-binary-samples/binary-samples/MachO-OSX-x64-ls /src/libdwarf-binary-samples/binary-samples/MachO-OSX-x86-ls /src/libdwarf-binary-samples/binary-samples/MachO-iOS-arm1176JZFS-bash /src/libdwarf-binary-samples/binary-samples/MachO-iOS-armv7-armv7s-arm64-Helloworld /src/libdwarf-binary-samples/binary-samples/MachO-iOS-armv7s-Helloworld /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/pe-Windows-ARMv7-Thumb2LE-HelloWorld /src/libdwarf-binary-samples/binary-samples/pe-Windows-x64-cmd /src/libdwarf-binary-samples/binary-samples/pe-Windows-x86-cmd /src/libdwarf-binary-samples/binary-samples/pe-cygwin-ls.exe /src/libdwarf-binary-samples/binary-samples/pe-mingw32-strip.exe /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/libSystem.B.dylib /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information /src/corp/linux_clang-11_DWARF4_C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists /src/corp/linux_clang-11_DWARF4_Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative /src/corp/linux_clang-11_DWARF4_Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window /src/corp/linux_clang-11_DWARF4_Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime /src/corp/linux_clang-11_DWARF4_Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort /src/corp/linux_clang-11_DWARF4_Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets /src/corp/linux_clang-11_DWARF4_Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator /src/corp/linux_clang-11_DWARF4_Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz /src/corp/linux_clang-11_DWARF4_Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size /src/corp/linux_clang-11_DWARF4_Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text /src/corp/linux_clang-11_DWARF4_Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character /src/corp/linux_clang-11_DWARF4_Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username /src/corp/linux_clang-11_DWARF4_Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String /src/corp/linux_clang-11_DWARF4_Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop /src/corp/linux_clang-11_DWARF4_While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log /src/corp/linux_clang-11_DWARF4__compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log /src/corp/linux_clang-11_DWARF4__flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions /src/corp/linux_clang-11_DWARF4_advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert /src/corp/linux_clang-11_DWARF4_audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math /src/corp/linux_clang-11_DWARF4_basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator /src/corp/linux_clang-11_DWARF4_calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets /src/corp/linux_clang-11_DWARF4_commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings /src/corp/linux_clang-11_DWARF4_compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter /src/corp/linux_clang-11_DWARF4_counter Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform /src/corp/linux_clang-11_DWARF4_cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name /src/corp/linux_clang-11_DWARF4_getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else /src/corp/linux_clang-11_DWARF4_if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string /src/corp/linux_clang-11_DWARF4_if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void /src/corp/linux_clang-11_DWARF4_passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf /src/corp/linux_clang-11_DWARF4_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars /src/corp/linux_clang-11_DWARF4_printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf /src/corp/linux_clang-11_DWARF4_scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client /src/corp/linux_clang-11_DWARF4_socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits /src/corp/linux_clang-11_DWARF4_storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char /src/corp/linux_clang-11_DWARF4_store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy /src/corp/linux_clang-11_DWARF4_strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math /src/corp/linux_clang-11_DWARF4_subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system /src/corp/linux_clang-11_DWARF4_system Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids /src/corp/linux_clang-11_DWARF4_voids Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops /src/corp/linux_clang-11_DWARF4_while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information /src/corp/linux_clang-11_DWARF5_C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists /src/corp/linux_clang-11_DWARF5_Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative /src/corp/linux_clang-11_DWARF5_Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window /src/corp/linux_clang-11_DWARF5_Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime /src/corp/linux_clang-11_DWARF5_Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort /src/corp/linux_clang-11_DWARF5_Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets /src/corp/linux_clang-11_DWARF5_Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator /src/corp/linux_clang-11_DWARF5_Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz /src/corp/linux_clang-11_DWARF5_Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size /src/corp/linux_clang-11_DWARF5_Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text /src/corp/linux_clang-11_DWARF5_Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character /src/corp/linux_clang-11_DWARF5_Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username /src/corp/linux_clang-11_DWARF5_Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String /src/corp/linux_clang-11_DWARF5_Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop /src/corp/linux_clang-11_DWARF5_While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log /src/corp/linux_clang-11_DWARF5__compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log /src/corp/linux_clang-11_DWARF5__flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions /src/corp/linux_clang-11_DWARF5_advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert /src/corp/linux_clang-11_DWARF5_audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math /src/corp/linux_clang-11_DWARF5_basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator /src/corp/linux_clang-11_DWARF5_calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets /src/corp/linux_clang-11_DWARF5_commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings /src/corp/linux_clang-11_DWARF5_compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter /src/corp/linux_clang-11_DWARF5_counter Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform /src/corp/linux_clang-11_DWARF5_cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name /src/corp/linux_clang-11_DWARF5_getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else /src/corp/linux_clang-11_DWARF5_if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string /src/corp/linux_clang-11_DWARF5_if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void /src/corp/linux_clang-11_DWARF5_passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf /src/corp/linux_clang-11_DWARF5_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars /src/corp/linux_clang-11_DWARF5_printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf /src/corp/linux_clang-11_DWARF5_scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client /src/corp/linux_clang-11_DWARF5_socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits /src/corp/linux_clang-11_DWARF5_storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char /src/corp/linux_clang-11_DWARF5_store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy /src/corp/linux_clang-11_DWARF5_strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math /src/corp/linux_clang-11_DWARF5_subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system /src/corp/linux_clang-11_DWARF5_system Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids /src/corp/linux_clang-11_DWARF5_voids Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops /src/corp/linux_clang-11_DWARF5_while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information /src/corp/linux_clang-16_DWARF4_C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists /src/corp/linux_clang-16_DWARF4_Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative /src/corp/linux_clang-16_DWARF4_Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window /src/corp/linux_clang-16_DWARF4_Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime /src/corp/linux_clang-16_DWARF4_Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort /src/corp/linux_clang-16_DWARF4_Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets /src/corp/linux_clang-16_DWARF4_Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator /src/corp/linux_clang-16_DWARF4_Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz /src/corp/linux_clang-16_DWARF4_Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size /src/corp/linux_clang-16_DWARF4_Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text /src/corp/linux_clang-16_DWARF4_Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character /src/corp/linux_clang-16_DWARF4_Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username /src/corp/linux_clang-16_DWARF4_Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String /src/corp/linux_clang-16_DWARF4_Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop /src/corp/linux_clang-16_DWARF4_While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log /src/corp/linux_clang-16_DWARF4__compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log /src/corp/linux_clang-16_DWARF4__flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions /src/corp/linux_clang-16_DWARF4_advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert /src/corp/linux_clang-16_DWARF4_audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math /src/corp/linux_clang-16_DWARF4_basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator /src/corp/linux_clang-16_DWARF4_calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets /src/corp/linux_clang-16_DWARF4_commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings /src/corp/linux_clang-16_DWARF4_compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter /src/corp/linux_clang-16_DWARF4_counter Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform /src/corp/linux_clang-16_DWARF4_cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name /src/corp/linux_clang-16_DWARF4_getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else /src/corp/linux_clang-16_DWARF4_if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string /src/corp/linux_clang-16_DWARF4_if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void /src/corp/linux_clang-16_DWARF4_passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf /src/corp/linux_clang-16_DWARF4_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars /src/corp/linux_clang-16_DWARF4_printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf /src/corp/linux_clang-16_DWARF4_scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client /src/corp/linux_clang-16_DWARF4_socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits /src/corp/linux_clang-16_DWARF4_storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char /src/corp/linux_clang-16_DWARF4_store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy /src/corp/linux_clang-16_DWARF4_strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math /src/corp/linux_clang-16_DWARF4_subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system /src/corp/linux_clang-16_DWARF4_system Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids /src/corp/linux_clang-16_DWARF4_voids Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops /src/corp/linux_clang-16_DWARF4_while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information /src/corp/linux_clang-16_DWARF5_C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists /src/corp/linux_clang-16_DWARF5_Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative /src/corp/linux_clang-16_DWARF5_Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window /src/corp/linux_clang-16_DWARF5_Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime /src/corp/linux_clang-16_DWARF5_Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort /src/corp/linux_clang-16_DWARF5_Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets /src/corp/linux_clang-16_DWARF5_Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator /src/corp/linux_clang-16_DWARF5_Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz /src/corp/linux_clang-16_DWARF5_Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size /src/corp/linux_clang-16_DWARF5_Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text /src/corp/linux_clang-16_DWARF5_Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character /src/corp/linux_clang-16_DWARF5_Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username /src/corp/linux_clang-16_DWARF5_Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String /src/corp/linux_clang-16_DWARF5_Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop /src/corp/linux_clang-16_DWARF5_While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log /src/corp/linux_clang-16_DWARF5__compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log /src/corp/linux_clang-16_DWARF5__flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions /src/corp/linux_clang-16_DWARF5_advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert /src/corp/linux_clang-16_DWARF5_audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math /src/corp/linux_clang-16_DWARF5_basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator /src/corp/linux_clang-16_DWARF5_calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets /src/corp/linux_clang-16_DWARF5_commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings /src/corp/linux_clang-16_DWARF5_compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter /src/corp/linux_clang-16_DWARF5_counter Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform /src/corp/linux_clang-16_DWARF5_cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name /src/corp/linux_clang-16_DWARF5_getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else /src/corp/linux_clang-16_DWARF5_if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string /src/corp/linux_clang-16_DWARF5_if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void /src/corp/linux_clang-16_DWARF5_passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf /src/corp/linux_clang-16_DWARF5_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars /src/corp/linux_clang-16_DWARF5_printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf /src/corp/linux_clang-16_DWARF5_scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client /src/corp/linux_clang-16_DWARF5_socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits /src/corp/linux_clang-16_DWARF5_storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char /src/corp/linux_clang-16_DWARF5_store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy /src/corp/linux_clang-16_DWARF5_strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math /src/corp/linux_clang-16_DWARF5_subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system /src/corp/linux_clang-16_DWARF5_system Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids /src/corp/linux_clang-16_DWARF5_voids Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops /src/corp/linux_clang-16_DWARF5_while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information /src/corp/linux_gcc-9_DWARF4_C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists /src/corp/linux_gcc-9_DWARF4_Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative /src/corp/linux_gcc-9_DWARF4_Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window /src/corp/linux_gcc-9_DWARF4_Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets /src/corp/linux_gcc-9_DWARF4_Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator /src/corp/linux_gcc-9_DWARF4_Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz /src/corp/linux_gcc-9_DWARF4_Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size /src/corp/linux_gcc-9_DWARF4_Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text /src/corp/linux_gcc-9_DWARF4_Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character /src/corp/linux_gcc-9_DWARF4_Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username /src/corp/linux_gcc-9_DWARF4_Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String /src/corp/linux_gcc-9_DWARF4_Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop /src/corp/linux_gcc-9_DWARF4_While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions /src/corp/linux_gcc-9_DWARF4_advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert /src/corp/linux_gcc-9_DWARF4_audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math /src/corp/linux_gcc-9_DWARF4_basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator /src/corp/linux_gcc-9_DWARF4_calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets /src/corp/linux_gcc-9_DWARF4_commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings /src/corp/linux_gcc-9_DWARF4_compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter /src/corp/linux_gcc-9_DWARF4_counter Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform /src/corp/linux_gcc-9_DWARF4_cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name /src/corp/linux_gcc-9_DWARF4_getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else /src/corp/linux_gcc-9_DWARF4_if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string /src/corp/linux_gcc-9_DWARF4_if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void /src/corp/linux_gcc-9_DWARF4_passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf /src/corp/linux_gcc-9_DWARF4_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars /src/corp/linux_gcc-9_DWARF4_printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf /src/corp/linux_gcc-9_DWARF4_scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client /src/corp/linux_gcc-9_DWARF4_sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits /src/corp/linux_gcc-9_DWARF4_storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char /src/corp/linux_gcc-9_DWARF4_store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy /src/corp/linux_gcc-9_DWARF4_strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math /src/corp/linux_gcc-9_DWARF4_subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system /src/corp/linux_gcc-9_DWARF4_system Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids /src/corp/linux_gcc-9_DWARF4_voids Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops /src/corp/linux_gcc-9_DWARF4_while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 /src/corp/linux_gcc-9_DWARF5_C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 /src/corp/linux_gcc-9_DWARF5_Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 /src/corp/linux_gcc-9_DWARF5_Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 /src/corp/linux_gcc-9_DWARF5_Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 /src/corp/linux_gcc-9_DWARF5_Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 /src/corp/linux_gcc-9_DWARF5_Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 /src/corp/linux_gcc-9_DWARF5_Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 /src/corp/linux_gcc-9_DWARF5_Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 /src/corp/linux_gcc-9_DWARF5_Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 /src/corp/linux_gcc-9_DWARF5_Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 /src/corp/linux_gcc-9_DWARF5_Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 /src/corp/linux_gcc-9_DWARF5_Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 /src/corp/linux_gcc-9_DWARF5_While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 /src/corp/linux_gcc-9_DWARF5_advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 /src/corp/linux_gcc-9_DWARF5_audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 /src/corp/linux_gcc-9_DWARF5_basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 /src/corp/linux_gcc-9_DWARF5_calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 /src/corp/linux_gcc-9_DWARF5_commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 /src/corp/linux_gcc-9_DWARF5_compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 /src/corp/linux_gcc-9_DWARF5_counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 /src/corp/linux_gcc-9_DWARF5_cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 /src/corp/linux_gcc-9_DWARF5_getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 /src/corp/linux_gcc-9_DWARF5_if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 /src/corp/linux_gcc-9_DWARF5_if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 /src/corp/linux_gcc-9_DWARF5_passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 /src/corp/linux_gcc-9_DWARF5_printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 /src/corp/linux_gcc-9_DWARF5_printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 /src/corp/linux_gcc-9_DWARF5_scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 /src/corp/linux_gcc-9_DWARF5_sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 /src/corp/linux_gcc-9_DWARF5_storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 /src/corp/linux_gcc-9_DWARF5_store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 /src/corp/linux_gcc-9_DWARF5_strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 /src/corp/linux_gcc-9_DWARF5_subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 /src/corp/linux_gcc-9_DWARF5_system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 /src/corp/linux_gcc-9_DWARF5_voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 /src/corp/linux_gcc-9_DWARF5_while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF2_C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF2_Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF2_Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF2_Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest Prime.exe' /src/corp/windows_gcc11_DWARF2_Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting Sort.exe' /src/corp/windows_gcc11_DWARF2_Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe /src/corp/windows_gcc11_DWARF2_Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF2_Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF2_Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe /src/corp/windows_gcc11_DWARF2_Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF2_Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF2_Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe /src/corp/windows_gcc11_DWARF2_Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe /src/corp/windows_gcc11_DWARF2_Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF2_While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe /src/corp/windows_gcc11_DWARF2_advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe /src/corp/windows_gcc11_DWARF2_audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe /src/corp/windows_gcc11_DWARF2_basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe /src/corp/windows_gcc11_DWARF2_calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe /src/corp/windows_gcc11_DWARF2_commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe /src/corp/windows_gcc11_DWARF2_compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe /src/corp/windows_gcc11_DWARF2_counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe /src/corp/windows_gcc11_DWARF2_cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe /src/corp/windows_gcc11_DWARF2_getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe /src/corp/windows_gcc11_DWARF2_if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe /src/corp/windows_gcc11_DWARF2_if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF2_passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF2_printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe /src/corp/windows_gcc11_DWARF2_printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe /src/corp/windows_gcc11_DWARF2_scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe /src/corp/windows_gcc11_DWARF2_socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe /src/corp/windows_gcc11_DWARF2_storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF2_store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe /src/corp/windows_gcc11_DWARF2_strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe /src/corp/windows_gcc11_DWARF2_subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe /src/corp/windows_gcc11_DWARF2_system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe /src/corp/windows_gcc11_DWARF2_voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe /src/corp/windows_gcc11_DWARF2_while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF3_C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF3_Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF3_Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF3_Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest Prime.exe' /src/corp/windows_gcc11_DWARF3_Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting Sort.exe' /src/corp/windows_gcc11_DWARF3_Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe /src/corp/windows_gcc11_DWARF3_Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF3_Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF3_Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe /src/corp/windows_gcc11_DWARF3_Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF3_Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF3_Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe /src/corp/windows_gcc11_DWARF3_Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe /src/corp/windows_gcc11_DWARF3_Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF3_While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe /src/corp/windows_gcc11_DWARF3_advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe /src/corp/windows_gcc11_DWARF3_audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe /src/corp/windows_gcc11_DWARF3_basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe /src/corp/windows_gcc11_DWARF3_calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe /src/corp/windows_gcc11_DWARF3_commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe /src/corp/windows_gcc11_DWARF3_compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe /src/corp/windows_gcc11_DWARF3_counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe /src/corp/windows_gcc11_DWARF3_cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe /src/corp/windows_gcc11_DWARF3_getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe /src/corp/windows_gcc11_DWARF3_if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe /src/corp/windows_gcc11_DWARF3_if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF3_passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF3_printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe /src/corp/windows_gcc11_DWARF3_printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe /src/corp/windows_gcc11_DWARF3_scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe /src/corp/windows_gcc11_DWARF3_socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe /src/corp/windows_gcc11_DWARF3_storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF3_store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe /src/corp/windows_gcc11_DWARF3_strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe /src/corp/windows_gcc11_DWARF3_subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe /src/corp/windows_gcc11_DWARF3_system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe /src/corp/windows_gcc11_DWARF3_voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe /src/corp/windows_gcc11_DWARF3_while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF4_C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF4_Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF4_Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF4_Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest Prime.exe' /src/corp/windows_gcc11_DWARF4_Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting Sort.exe' /src/corp/windows_gcc11_DWARF4_Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe /src/corp/windows_gcc11_DWARF4_Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF4_Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF4_Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe /src/corp/windows_gcc11_DWARF4_Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF4_Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF4_Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe /src/corp/windows_gcc11_DWARF4_Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe /src/corp/windows_gcc11_DWARF4_Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF4_While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe /src/corp/windows_gcc11_DWARF4_advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe /src/corp/windows_gcc11_DWARF4_audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe /src/corp/windows_gcc11_DWARF4_basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe /src/corp/windows_gcc11_DWARF4_calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe /src/corp/windows_gcc11_DWARF4_commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe /src/corp/windows_gcc11_DWARF4_compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe /src/corp/windows_gcc11_DWARF4_counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe /src/corp/windows_gcc11_DWARF4_cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe /src/corp/windows_gcc11_DWARF4_getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe /src/corp/windows_gcc11_DWARF4_if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe /src/corp/windows_gcc11_DWARF4_if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF4_passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF4_printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe /src/corp/windows_gcc11_DWARF4_printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe /src/corp/windows_gcc11_DWARF4_scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe /src/corp/windows_gcc11_DWARF4_socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe /src/corp/windows_gcc11_DWARF4_storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF4_store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe /src/corp/windows_gcc11_DWARF4_strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe /src/corp/windows_gcc11_DWARF4_subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe /src/corp/windows_gcc11_DWARF4_system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe /src/corp/windows_gcc11_DWARF4_voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe /src/corp/windows_gcc11_DWARF4_while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF5_C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF5_Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF5_Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF5_Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest Prime.exe' /src/corp/windows_gcc11_DWARF5_Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting Sort.exe' /src/corp/windows_gcc11_DWARF5_Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe /src/corp/windows_gcc11_DWARF5_Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF5_Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF5_Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe /src/corp/windows_gcc11_DWARF5_Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF5_Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF5_Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe /src/corp/windows_gcc11_DWARF5_Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe /src/corp/windows_gcc11_DWARF5_Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF5_While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe /src/corp/windows_gcc11_DWARF5_advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe /src/corp/windows_gcc11_DWARF5_audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe /src/corp/windows_gcc11_DWARF5_basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe /src/corp/windows_gcc11_DWARF5_calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe /src/corp/windows_gcc11_DWARF5_commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe /src/corp/windows_gcc11_DWARF5_compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe /src/corp/windows_gcc11_DWARF5_counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe /src/corp/windows_gcc11_DWARF5_cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe /src/corp/windows_gcc11_DWARF5_getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe /src/corp/windows_gcc11_DWARF5_if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe /src/corp/windows_gcc11_DWARF5_if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF5_passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF5_printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe /src/corp/windows_gcc11_DWARF5_printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe /src/corp/windows_gcc11_DWARF5_scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe /src/corp/windows_gcc11_DWARF5_socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe /src/corp/windows_gcc11_DWARF5_storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF5_store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe /src/corp/windows_gcc11_DWARF5_strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe /src/corp/windows_gcc11_DWARF5_subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe /src/corp/windows_gcc11_DWARF5_system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe /src/corp/windows_gcc11_DWARF5_voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe /src/corp/windows_gcc11_DWARF5_while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib /src/corp/macOS-arm_pyinstaller_libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib /src/corp/macOS-arm_pyinstaller_libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib /src/corp/macOS-arm_pyinstaller_libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib /src/corp/macOS-arm_pyinstaller_libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib /src/corp/macOS-arm_pyinstaller_libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib /src/corp/macOS-arm_pyinstaller_libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_counter (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_While-Do-Loop.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Lower-ToUppercase-Text.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Clear-Console-Window.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_socket-client (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_While-Do-Loop.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_while-loops.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Fizzbuzz (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_commnets (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Print-Username.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-lib-x86.so (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_basic-math (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_if-string.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-iOS-armv7s-Helloworld (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Print-Username-5 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_counter (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Check-If-File-Exists-Alternative (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Print-Username (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_calculator (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Fgets (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Fibonacci-Generator.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-ia64-bash (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_calculator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-SuperH4-bash (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_printf (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_passing-arguments-to-void.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_printf.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-ppc-openssl-1.0.1h (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_storage-limits.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_strcpy.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_store-argument-as-char (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Print-First-Recurring-Character.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_calculator (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-x64-ls (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_passing-arguments-to-void (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Get-File-Size.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Print-First-Recurring-Character.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_audio-alert.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Reverse-String.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_store-argument-as-char-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Print-Username (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-ARM64-bash (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_if-string.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-SparcV8-bash (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_strcpy (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Get-File-Size (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_printf (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_storage-limits (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_getuser_name (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_audio-alert (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_basic-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_While-Do-Loop (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5__flags.log (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_counter.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_compare-strings (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_counter-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-ppc-and-i386-bash (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libgfortran.5.dylib (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-lib-x64.so (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_voids.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_printf (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_store-argument-as-char.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_getuser_name (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_if-string (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-solaris-sparc-ls (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_store-argument-as-char.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_compare-strings-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_While-Do-Loop (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_if-string (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Closest_Prime.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Get-File-Size.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Lower-ToUppercase-Text (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_strcpy.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_printf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_C-File-Storage-Information (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_store-argument-as-char.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_subtraction-math-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Fizzbuzz.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Counting_Sort (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_system (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Check-If-File-Exists-Alternative.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_audio-alert-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_cross-platform (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Closest_Prime.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Clear-Console-Window.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Clear-Console-Window.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Check-If-File-Exists.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-Windows-ARMv7-Thumb2LE-HelloWorld (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Fgets (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Check-If-File-Exists-Alternative (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Reverse-String (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Closest_Prime.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Check-If-File-Exists (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_calculator (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_counter (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_socket-client.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4__compile.log (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Check-If-File-Exists-Alternative.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_C-File-Storage-Information.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_commnets (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_audio-alert.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Print-First-Recurring-Character (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_compare-strings (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Get-File-Size (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_While-Do-Loop (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-simple_elf (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_socket-client.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Check-If-File-Exists-Alternative (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_subtraction-math (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-ARMv7-ls (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_calculator (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-OpenBSD-x86_64-sh (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_if-string.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_printf-multiple-chars.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_storage-limits.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4__flags.log (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_if-else (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_cross-platform.exe (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_counter (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_socket-client.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Clear-Console-Window (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_strcpy (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Lower-ToUppercase-Text (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_voids.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Clear-Console-Window (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_system.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_subtraction-math (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_audio-alert (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_While-Do-Loop.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_basic-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Print-Username (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Print-First-Recurring-Character-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_subtraction-math (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-x86-ls (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_while-loops (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5__flags.log (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_C-File-Storage-Information.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_getuser_name.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_While-Do-Loop-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Check-If-File-Exists-5 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Print-First-Recurring-Character (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Fgets (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_subtraction-math.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Print-Username (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_strcpy-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_scanf-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_C-File-Storage-Information (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-FreeBSD-x86_64-echo (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Fgets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Fgets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_voids (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_storage-limits (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_if-else (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_voids (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_printf (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_system.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_scanf (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_if-else (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Fizzbuzz (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_socket-client (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Check-If-File-Exists-Alternative (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-NetBSD-x86_64-echo (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_C-File-Storage-Information.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libgcc_s.1.1.dylib (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-PowerPC-bash (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_getuser_name.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_printf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_scanf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Print-First-Recurring-Character.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Get-File-Size-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_cross-platform (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_socket-client (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Get-File-Size.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_if-else.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Check-If-File-Exists-Alternative.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_scanf (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Check-If-File-Exists (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_counter.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Closest_Prime (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_basic-math-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_while-loops-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_advance-functions.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libcrypto.1.1.dylib (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Fibonacci-Generator (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Haiku-GCC2-ls (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Fizzbuzz.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Lower-ToUppercase-Text-5 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_passing-arguments-to-void.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_if-else.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_storage-limits (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_if-else.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_calculator-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_scanf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Fibonacci-Generator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_system-5 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_commnets (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_if-string (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_scanf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Closest_Prime (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_printf-5 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Counting_Sort.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_voids.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_strcpy.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_cross-platform (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Fgets-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_store-argument-as-char (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_voids (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_while-loops (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_cross-platform-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_passing-arguments-to-void.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4__flags.log (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-x86-bash (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_basic-math (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Fizzbuzz.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_advance-functions-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_commnets (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Fizzbuzz (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_if-else-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_cross-platform.exe (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_commnets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_cross-platform.exe (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Clear-Console-Window.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Fibonacci-Generator (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_voids (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Counting_Sort (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_audio-alert.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Print-First-Recurring-Character.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_passing-arguments-to-void (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_commnets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_audio-alert (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_calculator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_cross-platform.exe (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-x64-bash (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_commnets-5 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Fibonacci-Generator (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_scanf (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Counting_Sort.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Check-If-File-Exists (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_cross-platform (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_advance-functions (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_storage-limits.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_printf-multiple-chars (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-cygwin-ls.exe (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_system (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Reverse-String (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Print-Username.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_basic-math (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Fizzbuzz (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Reverse-String (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_while-loops.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5__compile.log (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Fgets.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_store-argument-as-char (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_compare-strings (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_if-string (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Fibonacci-Generator (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_if-else (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Lower-ToUppercase-Text (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_while-loops.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_storage-limits.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5__compile.log (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_compare-strings.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_subtraction-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_printf-multiple-chars (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_audio-alert (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Fizzbuzz-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_printf-multiple-chars.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_printf-multiple-chars (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_printf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Counting_Sort.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Clear-Console-Window (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_advance-functions (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-solaris-x86-ls (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Print-Username (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_advance-functions (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_sockect-client (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-iOS-armv7-armv7s-arm64-Helloworld (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_while-loops (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-hppa-bash (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_getuser_name.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-Alpha-bash (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_passing-arguments-to-void (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Reverse-String.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Check-If-File-Exists.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Lower-ToUppercase-Text (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Check-If-File-Exists-Alternative-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_calculator (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_audio-alert.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_while-loops (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Closest_Prime (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_passing-arguments-to-void.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_counter.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_compare-strings.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_subtraction-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_printf-multiple-chars (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Reverse-String.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Print-Username.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_voids.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_compare-strings.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_strcpy.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_system (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_printf-multiple-chars (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_basic-math.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_While-Do-Loop (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_C-File-Storage-Information.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Fizzbuzz (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Fibonacci-Generator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libquadmath.0.dylib (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-Mips4-bash (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Fibonacci-Generator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_passing-arguments-to-void-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_strcpy (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Clear-Console-Window-5 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Counting_Sort.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_compare-strings.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Print-First-Recurring-Character (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_getuser_name (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Get-File-Size (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_getuser_name (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4__compile.log (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Print-Username.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Print-First-Recurring-Character (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libssl.1.1.dylib (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_basic-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_if-string-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_advance-functions.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Check-If-File-Exists.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_system (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Get-File-Size.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Clear-Console-Window (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_if-else (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Lower-ToUppercase-Text.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-HPUX-ia64-bash (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_if-string.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Check-If-File-Exists-Alternative.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Haiku-GCC7-WebPositive (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Reverse-String (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_scanf (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_C-File-Storage-Information-5 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_advance-functions (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_while-loops (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libncursesw.5.dylib (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Fgets (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_scanf (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_passing-arguments-to-void (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_store-argument-as-char (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Counting_Sort (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_storage-limits-5 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_storage-limits (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_printf-multiple-chars.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Lower-ToUppercase-Text (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Closest_Prime.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_advance-functions (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_store-argument-as-char (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_counter.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Clear-Console-Window (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Closest_Prime (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_strcpy (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_C-File-Storage-Information (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_advance-functions.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Reverse-String (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_C-File-Storage-Information (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-Windows-x86-cmd (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_calculator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Check-If-File-Exists (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-iOS-arm1176JZFS-bash (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_scanf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_printf-multiple-chars-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Fibonacci-Generator (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_audio-alert (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Fgets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Print-First-Recurring-Character (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_getuser_name (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Lower-ToUppercase-Text.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-Windows-x64-cmd (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-s390-bash (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_printf (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_sockect-client-5 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Get-File-Size (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Get-File-Size (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_cross-platform (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_store-argument-as-char.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: libSystem.B.dylib (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_compare-strings (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_getuser_name-5 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Reverse-String.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-mingw32-strip.exe (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_system (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_subtraction-math (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_basic-math (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_socket-client.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Fizzbuzz.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Fgets (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_printf-multiple-chars.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_basic-math (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_system.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_if-else.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_commnets (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_socket-client (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_if-string (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Counting_Sort (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_subtraction-math (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_While-Do-Loop.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Check-If-File-Exists (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_subtraction-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_while-loops.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_getuser_name.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Lower-ToUppercase-Text.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Check-If-File-Exists.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_compare-strings (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Reverse-String-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_calculator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_C-File-Storage-Information (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_storage-limits (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_commnets.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_commnets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_system.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_voids (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_advance-functions.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Check-If-File-Exists-Alternative (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_passing-arguments-to-void (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_While-Do-Loop (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_voids-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Fibonacci-Generator-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_counter (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_strcpy (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_aranges.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc_32.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_addr_access.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_str.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debuglink.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e_print.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_info1.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_offset.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_print.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_dnames.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_findfuncbypc.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gdbindex.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_globals.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_globals_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gnu_index.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_b.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_binary.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_path.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf4.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf5.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_rng.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_rng_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_set_frame_all.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_showsectgrp.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_simplereader_tu.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_srcfiles.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_stack_frame_access.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_str_offsets.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_tie.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_tie_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_xuindex.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + rm /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake ../ Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building dwarfgen ... OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building dwarfexample... OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building api tests ... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdafx.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdafx.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UINTPTR_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UINTPTR_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INTPTR_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INTPTR_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- HAVE_UINTPTR_T 1: uintptr_t defined in stdint.h... YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- uintptr_t value considered NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- HAVE_INTPTR_T 1: intptr_t defined in stdint.h... YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- intptr_t value considered NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- ENABLE_DECOMPRESSION : ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find zstd (missing: ZSTD_LIBRARIES ZSTD_INCLUDE_DIR ZSTD_VERSION) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found libzstd : FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found zlib : TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build with zlib and zstd: Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SIZEOF_VOID_P ... : 8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler warning options... NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install prefix ... /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.4s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libdwarf/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_abbrev.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_alloc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_crc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_crc32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_arange.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debug_sup.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debugaddr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debuglink.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_die_deliv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debugnames.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_dsc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_elf_load_headers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_elfread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_elf_rel_detector.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_error.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_fill_in_attr_form.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_find_sigref.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_fission_to_cu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_form.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_form_class_names.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_frame.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_frame2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_gdbindex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_global.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_gnu_index.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_groups.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_harmless.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_generic_init.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_init_finish.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_leb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_line.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_loc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_loclists.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_locationop_read.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_machoread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_macro.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_macro5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_memcpy_swap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_names.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_object_read_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_object_detector.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_peread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_query.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_ranges.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_rnglists.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_safe_arithmetic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_safe_strcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_secname_ck.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_seekr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_setup_sections.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_stringsection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_tied.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_str_offsets.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_tsearchhash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_xu_index.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_print_lines.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Linking C static library libdwarf.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_addrmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_checkutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_regex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_safe_strcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dwarfdump.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_dwconf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_helpertree.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_glflags.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_command_options.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_compiler_info.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_macrocheck.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_opscounttab.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_abbrevs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_aranges.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_attr_form.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_canonical_append.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debugfission.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_die.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_trace_abstract_origin_etc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_addr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_gnu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_names.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_sup.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_frames.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_gdbindex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_hipc_lopc_attr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_lines.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_llex_codes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_origloclist_codes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_loclists_codes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_loclists.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_macro.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_macinfo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_pubnames.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_ranges.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_rnglists.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_str_offsets.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_sections.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_section_groups.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_strings.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_tag_attributes_usage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_sanitized.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_strstrnocase.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_true_section_name.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_uri.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_utf8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_getopt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_makename.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_naming.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_esb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_tsearchbal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable dwarfdump Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Main function filename: /src/libdwarf/src/bin/dwarfdump/dwarfdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:12:53 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target dwarfdump Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_aranges.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_aranges.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:12:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Logging next yaml tile to /src/fuzzerLogFile-0-zmRJZDWsh6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:12:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_crc.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:02 : Logging next yaml tile to /src/fuzzerLogFile-0-JjDB3BYIAn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc_32.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_crc_32.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32 ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:03 : Logging next yaml tile to /src/fuzzerLogFile-0-TYAajXkANt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_addr_access.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_debug_addr_access.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Logging next yaml tile to /src/fuzzerLogFile-0-o9svbHe1u4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:08 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_str.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_debug_str.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Logging next yaml tile to /src/fuzzerLogFile-0-RXSWYgjFzC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debuglink.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_debuglink.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Logging next yaml tile to /src/fuzzerLogFile-0-KsQkFmjmT5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Logging next yaml tile to /src/fuzzerLogFile-0-n0XzhVHpzI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_attrs.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Logging next yaml tile to /src/fuzzerLogFile-0-VI5maP8WwH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:24 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Logging next yaml tile to /src/fuzzerLogFile-0-RElkT566SI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_e.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Logging next yaml tile to /src/fuzzerLogFile-0-I0MMIrYLpi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e_print.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_e_print.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:33 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Logging next yaml tile to /src/fuzzerLogFile-0-NMsDj7Wdpc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_info1.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_info1.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1 ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:37 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Logging next yaml tile to /src/fuzzerLogFile-0-YNftzOjI0p.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:39 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_offset.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_offset.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Logging next yaml tile to /src/fuzzerLogFile-0-BkoCzuxtJ0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_print.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_print.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Logging next yaml tile to /src/fuzzerLogFile-0-su9ufl178e.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_dnames.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_dnames.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Logging next yaml tile to /src/fuzzerLogFile-0-o4eolfkZoi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_findfuncbypc.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_findfuncbypc.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Logging next yaml tile to /src/fuzzerLogFile-0-MFxivZVldI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gdbindex.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_gdbindex.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Logging next yaml tile to /src/fuzzerLogFile-0-N2rmB247c7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_globals.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_globals.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_globals ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Logging next yaml tile to /src/fuzzerLogFile-0-WuKG2sb9zq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gnu_index.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_gnu_index.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Logging next yaml tile to /src/fuzzerLogFile-0-Pmv4PGy7C5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_b.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_init_b.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Logging next yaml tile to /src/fuzzerLogFile-0-r09tA2Xc2q.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_binary.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_init_binary.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Logging next yaml tile to /src/fuzzerLogFile-0-97imj9wigA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_path.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_init_path.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Logging next yaml tile to /src/fuzzerLogFile-0-Rfhm3sDn8Y.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf4.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_macro_dwarf4.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4 ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Logging next yaml tile to /src/fuzzerLogFile-0-piV9Y0HXye.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:21 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf5.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_macro_dwarf5.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5 ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Logging next yaml tile to /src/fuzzerLogFile-0-vLNQOXrBR4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_rng.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_rng.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_rng ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Logging next yaml tile to /src/fuzzerLogFile-0-2hVGXq4ySg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_set_frame_all.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_set_frame_all.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:31 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:31 : Logging next yaml tile to /src/fuzzerLogFile-0-jNUMKxNIpz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_showsectgrp.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_showsectgrp.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Logging next yaml tile to /src/fuzzerLogFile-0-hpPrxemGyU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:36 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_simplereader_tu.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_simplereader_tu.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Logging next yaml tile to /src/fuzzerLogFile-0-stcpf35pUK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_srcfiles.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_srcfiles.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Logging next yaml tile to /src/fuzzerLogFile-0-tH1cbCMcEo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_stack_frame_access.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_stack_frame_access.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Logging next yaml tile to /src/fuzzerLogFile-0-H9051ZScW5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_str_offsets.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_str_offsets.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : Logging next yaml tile to /src/fuzzerLogFile-0-hc80CvcOXr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_tie.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_tie.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_tie ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Logging next yaml tile to /src/fuzzerLogFile-0-JKelwMi42J.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_xuindex.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_xuindex.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Logging next yaml tile to /src/fuzzerLogFile-0-Xe11RnWsh9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N2rmB247c7.data' and '/src/inspector/fuzzerLogFile-0-N2rmB247c7.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WuKG2sb9zq.data' and '/src/inspector/fuzzerLogFile-0-WuKG2sb9zq.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rfhm3sDn8Y.data' and '/src/inspector/fuzzerLogFile-0-Rfhm3sDn8Y.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-su9ufl178e.data' and '/src/inspector/fuzzerLogFile-0-su9ufl178e.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-piV9Y0HXye.data' and '/src/inspector/fuzzerLogFile-0-piV9Y0HXye.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o9svbHe1u4.data' and '/src/inspector/fuzzerLogFile-0-o9svbHe1u4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2hVGXq4ySg.data' and '/src/inspector/fuzzerLogFile-0-2hVGXq4ySg.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hc80CvcOXr.data' and '/src/inspector/fuzzerLogFile-0-hc80CvcOXr.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tH1cbCMcEo.data' and '/src/inspector/fuzzerLogFile-0-tH1cbCMcEo.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n0XzhVHpzI.data' and '/src/inspector/fuzzerLogFile-0-n0XzhVHpzI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o4eolfkZoi.data' and '/src/inspector/fuzzerLogFile-0-o4eolfkZoi.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xe11RnWsh9.data' and '/src/inspector/fuzzerLogFile-0-Xe11RnWsh9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TYAajXkANt.data' and '/src/inspector/fuzzerLogFile-0-TYAajXkANt.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-stcpf35pUK.data' and '/src/inspector/fuzzerLogFile-0-stcpf35pUK.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r09tA2Xc2q.data' and '/src/inspector/fuzzerLogFile-0-r09tA2Xc2q.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-H9051ZScW5.data' and '/src/inspector/fuzzerLogFile-0-H9051ZScW5.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JKelwMi42J.data' and '/src/inspector/fuzzerLogFile-0-JKelwMi42J.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VI5maP8WwH.data' and '/src/inspector/fuzzerLogFile-0-VI5maP8WwH.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JjDB3BYIAn.data' and '/src/inspector/fuzzerLogFile-0-JjDB3BYIAn.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Pmv4PGy7C5.data' and '/src/inspector/fuzzerLogFile-0-Pmv4PGy7C5.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zmRJZDWsh6.data' and '/src/inspector/fuzzerLogFile-0-zmRJZDWsh6.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I0MMIrYLpi.data' and '/src/inspector/fuzzerLogFile-0-I0MMIrYLpi.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KsQkFmjmT5.data' and '/src/inspector/fuzzerLogFile-0-KsQkFmjmT5.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jNUMKxNIpz.data' and '/src/inspector/fuzzerLogFile-0-jNUMKxNIpz.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hpPrxemGyU.data' and '/src/inspector/fuzzerLogFile-0-hpPrxemGyU.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NMsDj7Wdpc.data' and '/src/inspector/fuzzerLogFile-0-NMsDj7Wdpc.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MFxivZVldI.data' and '/src/inspector/fuzzerLogFile-0-MFxivZVldI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vLNQOXrBR4.data' and '/src/inspector/fuzzerLogFile-0-vLNQOXrBR4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BkoCzuxtJ0.data' and '/src/inspector/fuzzerLogFile-0-BkoCzuxtJ0.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WuKG2sb9zq.data.yaml' and '/src/inspector/fuzzerLogFile-0-WuKG2sb9zq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-su9ufl178e.data.yaml' and '/src/inspector/fuzzerLogFile-0-su9ufl178e.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I0MMIrYLpi.data.yaml' and '/src/inspector/fuzzerLogFile-0-I0MMIrYLpi.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RXSWYgjFzC.data.yaml' and '/src/inspector/fuzzerLogFile-0-RXSWYgjFzC.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JKelwMi42J.data.yaml' and '/src/inspector/fuzzerLogFile-0-JKelwMi42J.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MFxivZVldI.data.yaml' and '/src/inspector/fuzzerLogFile-0-MFxivZVldI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Pmv4PGy7C5.data.yaml' and '/src/inspector/fuzzerLogFile-0-Pmv4PGy7C5.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r09tA2Xc2q.data.yaml' and '/src/inspector/fuzzerLogFile-0-r09tA2Xc2q.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tH1cbCMcEo.data.yaml' and '/src/inspector/fuzzerLogFile-0-tH1cbCMcEo.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n0XzhVHpzI.data.yaml' and '/src/inspector/fuzzerLogFile-0-n0XzhVHpzI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-97imj9wigA.data.yaml' and '/src/inspector/fuzzerLogFile-0-97imj9wigA.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-piV9Y0HXye.data.yaml' and '/src/inspector/fuzzerLogFile-0-piV9Y0HXye.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hc80CvcOXr.data.yaml' and '/src/inspector/fuzzerLogFile-0-hc80CvcOXr.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VI5maP8WwH.data.yaml' and '/src/inspector/fuzzerLogFile-0-VI5maP8WwH.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o4eolfkZoi.data.yaml' and '/src/inspector/fuzzerLogFile-0-o4eolfkZoi.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xe11RnWsh9.data.yaml' and '/src/inspector/fuzzerLogFile-0-Xe11RnWsh9.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KsQkFmjmT5.data.yaml' and '/src/inspector/fuzzerLogFile-0-KsQkFmjmT5.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hpPrxemGyU.data.yaml' and '/src/inspector/fuzzerLogFile-0-hpPrxemGyU.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zmRJZDWsh6.data.yaml' and '/src/inspector/fuzzerLogFile-0-zmRJZDWsh6.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N2rmB247c7.data.yaml' and '/src/inspector/fuzzerLogFile-0-N2rmB247c7.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TYAajXkANt.data.yaml' and '/src/inspector/fuzzerLogFile-0-TYAajXkANt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-H9051ZScW5.data.yaml' and '/src/inspector/fuzzerLogFile-0-H9051ZScW5.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-stcpf35pUK.data.yaml' and '/src/inspector/fuzzerLogFile-0-stcpf35pUK.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YNftzOjI0p.data.yaml' and '/src/inspector/fuzzerLogFile-0-YNftzOjI0p.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NMsDj7Wdpc.data.yaml' and '/src/inspector/fuzzerLogFile-0-NMsDj7Wdpc.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jNUMKxNIpz.data.yaml' and '/src/inspector/fuzzerLogFile-0-jNUMKxNIpz.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rfhm3sDn8Y.data.yaml' and '/src/inspector/fuzzerLogFile-0-Rfhm3sDn8Y.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RElkT566SI.data.yaml' and '/src/inspector/fuzzerLogFile-0-RElkT566SI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vLNQOXrBR4.data.yaml' and '/src/inspector/fuzzerLogFile-0-vLNQOXrBR4.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JjDB3BYIAn.data.yaml' and '/src/inspector/fuzzerLogFile-0-JjDB3BYIAn.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-su9ufl178e.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-su9ufl178e.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o9svbHe1u4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-o9svbHe1u4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VI5maP8WwH.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VI5maP8WwH.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o4eolfkZoi.data.debug_info' and '/src/inspector/fuzzerLogFile-0-o4eolfkZoi.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-H9051ZScW5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-H9051ZScW5.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TYAajXkANt.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-TYAajXkANt.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n0XzhVHpzI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-n0XzhVHpzI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r09tA2Xc2q.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-r09tA2Xc2q.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-H9051ZScW5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-H9051ZScW5.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-stcpf35pUK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-stcpf35pUK.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VI5maP8WwH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VI5maP8WwH.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NMsDj7Wdpc.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-NMsDj7Wdpc.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WuKG2sb9zq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-WuKG2sb9zq.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-piV9Y0HXye.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-piV9Y0HXye.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BkoCzuxtJ0.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-BkoCzuxtJ0.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MFxivZVldI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-MFxivZVldI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-H9051ZScW5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-H9051ZScW5.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YNftzOjI0p.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YNftzOjI0p.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r09tA2Xc2q.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-r09tA2Xc2q.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-piV9Y0HXye.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-piV9Y0HXye.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-su9ufl178e.data.debug_info' and '/src/inspector/fuzzerLogFile-0-su9ufl178e.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hpPrxemGyU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-hpPrxemGyU.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rfhm3sDn8Y.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Rfhm3sDn8Y.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KsQkFmjmT5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KsQkFmjmT5.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YNftzOjI0p.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YNftzOjI0p.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-97imj9wigA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-97imj9wigA.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jNUMKxNIpz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-jNUMKxNIpz.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2hVGXq4ySg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2hVGXq4ySg.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JKelwMi42J.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JKelwMi42J.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RXSWYgjFzC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-RXSWYgjFzC.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RElkT566SI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-RElkT566SI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xe11RnWsh9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Xe11RnWsh9.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N2rmB247c7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-N2rmB247c7.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Pmv4PGy7C5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Pmv4PGy7C5.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xe11RnWsh9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Xe11RnWsh9.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hc80CvcOXr.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hc80CvcOXr.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-stcpf35pUK.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-stcpf35pUK.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KsQkFmjmT5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KsQkFmjmT5.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N2rmB247c7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-N2rmB247c7.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JjDB3BYIAn.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JjDB3BYIAn.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WuKG2sb9zq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WuKG2sb9zq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I0MMIrYLpi.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-I0MMIrYLpi.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RXSWYgjFzC.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-RXSWYgjFzC.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o4eolfkZoi.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-o4eolfkZoi.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JjDB3BYIAn.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JjDB3BYIAn.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-su9ufl178e.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-su9ufl178e.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xe11RnWsh9.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Xe11RnWsh9.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RXSWYgjFzC.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-RXSWYgjFzC.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BkoCzuxtJ0.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-BkoCzuxtJ0.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RXSWYgjFzC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-RXSWYgjFzC.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NMsDj7Wdpc.data.debug_info' and '/src/inspector/fuzzerLogFile-0-NMsDj7Wdpc.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VI5maP8WwH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VI5maP8WwH.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I0MMIrYLpi.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-I0MMIrYLpi.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JKelwMi42J.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JKelwMi42J.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tH1cbCMcEo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tH1cbCMcEo.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JjDB3BYIAn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JjDB3BYIAn.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KsQkFmjmT5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KsQkFmjmT5.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o4eolfkZoi.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-o4eolfkZoi.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hpPrxemGyU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hpPrxemGyU.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Pmv4PGy7C5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Pmv4PGy7C5.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Rfhm3sDn8Y.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Rfhm3sDn8Y.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o9svbHe1u4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-o9svbHe1u4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YNftzOjI0p.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YNftzOjI0p.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WuKG2sb9zq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WuKG2sb9zq.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o4eolfkZoi.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-o4eolfkZoi.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jNUMKxNIpz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jNUMKxNIpz.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MFxivZVldI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-MFxivZVldI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-piV9Y0HXye.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-piV9Y0HXye.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hpPrxemGyU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-hpPrxemGyU.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TYAajXkANt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-TYAajXkANt.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2hVGXq4ySg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2hVGXq4ySg.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hc80CvcOXr.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-hc80CvcOXr.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zmRJZDWsh6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zmRJZDWsh6.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JjDB3BYIAn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JjDB3BYIAn.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n0XzhVHpzI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-n0XzhVHpzI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Pmv4PGy7C5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Pmv4PGy7C5.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MFxivZVldI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-MFxivZVldI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vLNQOXrBR4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vLNQOXrBR4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RElkT566SI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-RElkT566SI.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tH1cbCMcEo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-tH1cbCMcEo.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-N2rmB247c7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-N2rmB247c7.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-97imj9wigA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-97imj9wigA.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I0MMIrYLpi.data.debug_info' and '/src/inspector/fuzzerLogFile-0-I0MMIrYLpi.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o9svbHe1u4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-o9svbHe1u4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RElkT566SI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-RElkT566SI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RElkT566SI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-RElkT566SI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-I0MMIrYLpi.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-I0MMIrYLpi.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r09tA2Xc2q.data.debug_info' and '/src/inspector/fuzzerLogFile-0-r09tA2Xc2q.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-hc80CvcOXr.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-hc80CvcOXr.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-stcpf35pUK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-stcpf35pUK.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xe11RnWsh9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Xe11RnWsh9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NMsDj7Wdpc.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-NMsDj7Wdpc.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-TYAajXkANt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-TYAajXkANt.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vLNQOXrBR4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-vLNQOXrBR4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zmRJZDWsh6.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zmRJZDWsh6.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tH1cbCMcEo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tH1cbCMcEo.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zmRJZDWsh6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-zmRJZDWsh6.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KsQkFmjmT5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KsQkFmjmT5.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-NMsDj7Wdpc.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-NMsDj7Wdpc.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-97imj9wigA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-97imj9wigA.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WuKG2sb9zq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WuKG2sb9zq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-o9svbHe1u4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-o9svbHe1u4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JKelwMi42J.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JKelwMi42J.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BkoCzuxtJ0.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BkoCzuxtJ0.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n0XzhVHpzI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-n0XzhVHpzI.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JKelwMi42J.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JKelwMi42J.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vLNQOXrBR4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vLNQOXrBR4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Pmv4PGy7C5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Pmv4PGy7C5.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-97imj9wigA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-97imj9wigA.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n0XzhVHpzI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-n0XzhVHpzI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2hVGXq4ySg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2hVGXq4ySg.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jNUMKxNIpz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jNUMKxNIpz.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-su9ufl178e.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-su9ufl178e.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.902 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.902 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.902 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.903 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.903 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.903 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.903 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.903 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.903 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.903 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.903 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.903 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.903 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.903 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.903 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.903 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_globals is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.903 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.904 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.904 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.904 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.904 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.904 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_rng is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.904 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.904 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.904 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.904 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.904 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.904 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.904 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_tie is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.904 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.904 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.904 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.905 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.905 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.905 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:02.972 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Rfhm3sDn8Y Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:03.040 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-H9051ZScW5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:03.106 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-97imj9wigA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:03.172 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KsQkFmjmT5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:03.235 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-su9ufl178e Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:03.300 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BkoCzuxtJ0 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:03.363 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hc80CvcOXr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:03.429 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-hpPrxemGyU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:03.675 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zmRJZDWsh6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:03.744 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tH1cbCMcEo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:03.809 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RXSWYgjFzC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:03.875 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-TYAajXkANt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:03.939 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VI5maP8WwH Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:04.002 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WuKG2sb9zq Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:04.066 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RElkT566SI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:04.130 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-n0XzhVHpzI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:04.195 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Pmv4PGy7C5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:04.258 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-I0MMIrYLpi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:04.323 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-o9svbHe1u4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:04.386 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2hVGXq4ySg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:04.450 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-piV9Y0HXye Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:04.515 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jNUMKxNIpz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:04.579 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-r09tA2Xc2q Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:04.642 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Xe11RnWsh9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:04.706 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-stcpf35pUK Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:04.771 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MFxivZVldI Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:04.834 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JKelwMi42J Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:04.898 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-N2rmB247c7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:04.962 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-NMsDj7Wdpc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:05.026 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YNftzOjI0p Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:05.059 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JjDB3BYIAn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:05.126 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-o4eolfkZoi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:05.190 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vLNQOXrBR4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:05.190 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path', 'fuzzer_log_file': 'fuzzerLogFile-0-Rfhm3sDn8Y'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access', 'fuzzer_log_file': 'fuzzerLogFile-0-H9051ZScW5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary', 'fuzzer_log_file': 'fuzzerLogFile-0-97imj9wigA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink', 'fuzzer_log_file': 'fuzzerLogFile-0-KsQkFmjmT5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print', 'fuzzer_log_file': 'fuzzerLogFile-0-su9ufl178e'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset', 'fuzzer_log_file': 'fuzzerLogFile-0-BkoCzuxtJ0'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets', 'fuzzer_log_file': 'fuzzerLogFile-0-hc80CvcOXr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp', 'fuzzer_log_file': 'fuzzerLogFile-0-hpPrxemGyU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges', 'fuzzer_log_file': 'fuzzerLogFile-0-zmRJZDWsh6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles', 'fuzzer_log_file': 'fuzzerLogFile-0-tH1cbCMcEo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str', 'fuzzer_log_file': 'fuzzerLogFile-0-RXSWYgjFzC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32', 'fuzzer_log_file': 'fuzzerLogFile-0-TYAajXkANt'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs', 'fuzzer_log_file': 'fuzzerLogFile-0-VI5maP8WwH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_globals', 'fuzzer_log_file': 'fuzzerLogFile-0-WuKG2sb9zq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist', 'fuzzer_log_file': 'fuzzerLogFile-0-RElkT566SI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu', 'fuzzer_log_file': 'fuzzerLogFile-0-n0XzhVHpzI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index', 'fuzzer_log_file': 'fuzzerLogFile-0-Pmv4PGy7C5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e', 'fuzzer_log_file': 'fuzzerLogFile-0-I0MMIrYLpi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access', 'fuzzer_log_file': 'fuzzerLogFile-0-o9svbHe1u4'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_rng', 'fuzzer_log_file': 'fuzzerLogFile-0-2hVGXq4ySg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4', 'fuzzer_log_file': 'fuzzerLogFile-0-piV9Y0HXye'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all', 'fuzzer_log_file': 'fuzzerLogFile-0-jNUMKxNIpz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b', 'fuzzer_log_file': 'fuzzerLogFile-0-r09tA2Xc2q'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex', 'fuzzer_log_file': 'fuzzerLogFile-0-Xe11RnWsh9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu', 'fuzzer_log_file': 'fuzzerLogFile-0-stcpf35pUK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc', 'fuzzer_log_file': 'fuzzerLogFile-0-MFxivZVldI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_tie', 'fuzzer_log_file': 'fuzzerLogFile-0-JKelwMi42J'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex', 'fuzzer_log_file': 'fuzzerLogFile-0-N2rmB247c7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print', 'fuzzer_log_file': 'fuzzerLogFile-0-NMsDj7Wdpc'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1', 'fuzzer_log_file': 'fuzzerLogFile-0-YNftzOjI0p'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_crc', 'fuzzer_log_file': 'fuzzerLogFile-0-JjDB3BYIAn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames', 'fuzzer_log_file': 'fuzzerLogFile-0-o4eolfkZoi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5', 'fuzzer_log_file': 'fuzzerLogFile-0-vLNQOXrBR4'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:05.201 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:05.436 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:05.439 INFO data_loader - load_all_profiles: - found 33 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:05.463 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-N2rmB247c7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:05.464 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:05.465 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WuKG2sb9zq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:05.466 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:05.466 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Rfhm3sDn8Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:05.467 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:05.468 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-su9ufl178e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:05.469 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:05.470 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-piV9Y0HXye.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:05.471 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:05.472 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-o9svbHe1u4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:05.473 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:10.306 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:10.306 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WuKG2sb9zq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:10.309 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:10.309 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-N2rmB247c7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:10.354 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:10.355 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-o9svbHe1u4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:10.365 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:10.365 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-piV9Y0HXye.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:10.366 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:10.366 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-su9ufl178e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:10.392 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:10.393 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Rfhm3sDn8Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:10.870 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:10.872 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:10.918 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:10.931 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:10.936 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:10.959 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:11.152 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2hVGXq4ySg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:11.153 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:11.328 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hc80CvcOXr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:11.328 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:11.839 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tH1cbCMcEo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:11.840 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:11.840 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-n0XzhVHpzI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:11.840 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:11.951 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-o4eolfkZoi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:11.952 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:12.274 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Xe11RnWsh9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:12.275 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:16.044 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:16.044 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-2hVGXq4ySg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:16.125 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:16.125 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-hc80CvcOXr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:16.607 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:16.642 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:16.643 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-n0XzhVHpzI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:16.656 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:16.656 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-o4eolfkZoi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:16.691 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:16.961 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:16.961 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-tH1cbCMcEo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:17.097 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-TYAajXkANt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:17.097 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:17.104 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:17.104 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Xe11RnWsh9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:17.214 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:17.224 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:17.507 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-stcpf35pUK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:17.508 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:17.680 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:17.710 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:17.739 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-r09tA2Xc2q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:17.740 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:18.223 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-H9051ZScW5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:18.224 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:18.341 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JKelwMi42J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:18.342 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:18.917 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VI5maP8WwH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:18.918 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:21.930 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:21.930 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-TYAajXkANt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:22.292 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:22.292 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-stcpf35pUK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:22.481 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:22.481 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-r09tA2Xc2q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:22.497 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:22.737 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JjDB3BYIAn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:22.738 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:22.744 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:22.744 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-JjDB3BYIAn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:22.745 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:22.748 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Pmv4PGy7C5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:22.748 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:22.861 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:23.030 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:23.030 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-H9051ZScW5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:23.047 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:23.137 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:23.137 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-JKelwMi42J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:23.603 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:23.642 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zmRJZDWsh6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:23.643 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:23.701 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:23.702 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-VI5maP8WwH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:23.750 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:23.898 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-I0MMIrYLpi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:23.899 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:24.015 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KsQkFmjmT5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:24.016 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:24.275 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:24.796 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jNUMKxNIpz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:24.797 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:25.035 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-hpPrxemGyU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:25.036 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:27.527 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:27.527 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Pmv4PGy7C5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:28.093 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:28.342 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-NMsDj7Wdpc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:28.342 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:28.429 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:28.429 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-zmRJZDWsh6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:28.702 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:28.702 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-I0MMIrYLpi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:28.898 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:28.898 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-KsQkFmjmT5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:28.995 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:29.274 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:29.464 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:29.583 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:29.584 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jNUMKxNIpz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:29.774 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:29.774 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-hpPrxemGyU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:30.011 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MFxivZVldI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:30.012 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:30.159 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:30.243 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vLNQOXrBR4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:30.244 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:30.347 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:30.371 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BkoCzuxtJ0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:30.371 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:30.486 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RElkT566SI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:30.487 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:31.577 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-97imj9wigA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:31.578 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.122 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.122 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-NMsDj7Wdpc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.691 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.949 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RXSWYgjFzC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:33.950 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:34.715 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:34.715 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-MFxivZVldI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.047 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.047 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vLNQOXrBR4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.120 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.120 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BkoCzuxtJ0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.260 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.261 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-RElkT566SI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.296 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.557 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YNftzOjI0p.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.558 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.615 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.687 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:35.829 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.343 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.343 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-97imj9wigA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:36.917 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:38.775 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:38.775 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-RXSWYgjFzC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:39.339 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:40.323 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:40.324 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-YNftzOjI0p.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:40.884 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.702 INFO analysis - load_data_files: Found 33 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.704 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.706 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.706 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-N2rmB247c7.data with fuzzerLogFile-0-N2rmB247c7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.706 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WuKG2sb9zq.data with fuzzerLogFile-0-WuKG2sb9zq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.706 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Rfhm3sDn8Y.data with fuzzerLogFile-0-Rfhm3sDn8Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.706 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-su9ufl178e.data with fuzzerLogFile-0-su9ufl178e.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.706 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-o9svbHe1u4.data with fuzzerLogFile-0-o9svbHe1u4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.707 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-piV9Y0HXye.data with fuzzerLogFile-0-piV9Y0HXye.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.707 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2hVGXq4ySg.data with fuzzerLogFile-0-2hVGXq4ySg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.707 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hc80CvcOXr.data with fuzzerLogFile-0-hc80CvcOXr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.707 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-o4eolfkZoi.data with fuzzerLogFile-0-o4eolfkZoi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.707 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-n0XzhVHpzI.data with fuzzerLogFile-0-n0XzhVHpzI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.707 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Xe11RnWsh9.data with fuzzerLogFile-0-Xe11RnWsh9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.707 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tH1cbCMcEo.data with fuzzerLogFile-0-tH1cbCMcEo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.707 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-TYAajXkANt.data with fuzzerLogFile-0-TYAajXkANt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.708 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JjDB3BYIAn.data with fuzzerLogFile-0-JjDB3BYIAn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.708 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-stcpf35pUK.data with fuzzerLogFile-0-stcpf35pUK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.708 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-r09tA2Xc2q.data with fuzzerLogFile-0-r09tA2Xc2q.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.708 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JKelwMi42J.data with fuzzerLogFile-0-JKelwMi42J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.708 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-H9051ZScW5.data with fuzzerLogFile-0-H9051ZScW5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.708 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VI5maP8WwH.data with fuzzerLogFile-0-VI5maP8WwH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.708 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Pmv4PGy7C5.data with fuzzerLogFile-0-Pmv4PGy7C5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.708 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zmRJZDWsh6.data with fuzzerLogFile-0-zmRJZDWsh6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.709 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-I0MMIrYLpi.data with fuzzerLogFile-0-I0MMIrYLpi.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.709 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KsQkFmjmT5.data with fuzzerLogFile-0-KsQkFmjmT5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.709 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jNUMKxNIpz.data with fuzzerLogFile-0-jNUMKxNIpz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.709 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-hpPrxemGyU.data with fuzzerLogFile-0-hpPrxemGyU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.709 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-NMsDj7Wdpc.data with fuzzerLogFile-0-NMsDj7Wdpc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.709 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MFxivZVldI.data with fuzzerLogFile-0-MFxivZVldI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.710 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vLNQOXrBR4.data with fuzzerLogFile-0-vLNQOXrBR4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.710 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BkoCzuxtJ0.data with fuzzerLogFile-0-BkoCzuxtJ0.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.710 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RElkT566SI.data with fuzzerLogFile-0-RElkT566SI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.710 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-97imj9wigA.data with fuzzerLogFile-0-97imj9wigA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.710 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RXSWYgjFzC.data with fuzzerLogFile-0-RXSWYgjFzC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.710 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YNftzOjI0p.data with fuzzerLogFile-0-YNftzOjI0p.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.710 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.710 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.752 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.766 INFO fuzzer_profile - accummulate_profile: fuzz_globals: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.779 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.779 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.781 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.783 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.784 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.784 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.787 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.788 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gdbindex.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.794 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.794 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.796 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.799 INFO fuzzer_profile - accummulate_profile: fuzz_globals: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.799 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.799 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.803 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.803 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_globals.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.808 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.808 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.811 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.812 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.812 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.813 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.816 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.816 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_path.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.823 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.823 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.826 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.828 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.828 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.828 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.832 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.832 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_print.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.838 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.838 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.841 INFO fuzzer_profile - accummulate_profile: fuzz_rng: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.842 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.842 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.842 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.846 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.846 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debug_addr_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.852 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.852 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.856 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.856 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.856 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.856 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.860 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.860 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_macro_dwarf4.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.867 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.867 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.871 INFO fuzzer_profile - accummulate_profile: fuzz_rng: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.871 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.871 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.871 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.875 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.875 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_rng.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.883 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.883 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.886 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.887 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.887 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.887 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.891 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.891 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_str_offsets.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.898 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.899 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.903 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.903 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.903 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.906 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.907 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dnames.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.912 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.913 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.919 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.919 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.919 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.923 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.923 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.978 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.979 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.980 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.980 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:51.983 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.010 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.011 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.012 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.012 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.015 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.043 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.044 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.045 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.045 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.048 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.049 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.051 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.051 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.051 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.055 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.084 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.086 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.086 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.086 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.088 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.090 INFO fuzzer_profile - accummulate_profile: fuzz_rng: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.090 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.090 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.090 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.091 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.094 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.094 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.094 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.094 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.097 INFO fuzzer_profile - accummulate_profile: fuzz_globals: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.123 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.125 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.125 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.126 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.129 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.151 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.155 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.155 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.156 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.159 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.309 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.312 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.313 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.313 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:52.316 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:53.929 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:53.959 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:53.960 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:53.964 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:53.964 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:53.964 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:53.968 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:53.968 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_xuindex.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:53.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.115 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.143 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.143 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.145 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.146 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.147 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.147 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.150 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.150 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.150 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.150 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.154 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.154 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_srcfiles.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.413 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.439 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.439 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.443 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.443 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.443 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.447 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.447 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.478 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.479 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.480 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.480 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.483 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.541 INFO fuzzer_profile - accummulate_profile: fuzz_crc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.542 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.542 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.542 INFO fuzzer_profile - accummulate_profile: fuzz_crc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.542 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.542 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.542 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.546 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.546 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.548 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.548 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.548 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.548 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.548 INFO fuzzer_profile - accummulate_profile: fuzz_crc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.568 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.569 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.572 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.572 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.573 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.576 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.576 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_simplereader_tu.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.588 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.590 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.590 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.591 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.594 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.673 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.707 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.712 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.712 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.712 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.713 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.713 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.716 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.720 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.720 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.720 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.726 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.726 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_b.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.918 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.920 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.920 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.920 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:54.923 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.450 INFO fuzzer_profile - accummulate_profile: fuzz_tie: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.477 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.477 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.481 INFO fuzzer_profile - accummulate_profile: fuzz_tie: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.481 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.481 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.485 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.485 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tie.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.573 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.612 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.613 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.622 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.622 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.623 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.628 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.628 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.659 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.661 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.661 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.661 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.664 INFO fuzzer_profile - accummulate_profile: fuzz_tie: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.704 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.713 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.731 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.731 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.737 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.737 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.737 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.740 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.741 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.741 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.741 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_attrs.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.745 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.745 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.745 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.749 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.749 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gnu_index.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.851 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.889 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.889 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.895 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.895 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.896 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.899 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.900 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_aranges.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.980 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.982 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.982 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.983 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.986 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:56.995 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.021 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.022 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.027 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.027 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.027 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.031 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.031 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_e.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.069 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.073 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.073 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.074 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.077 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.129 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.131 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.132 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.132 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.133 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.135 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.165 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.166 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.173 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.173 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.173 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.178 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.178 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debuglink.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.199 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.203 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.204 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.204 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.207 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.270 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.297 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.298 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.303 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.303 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.303 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.307 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.307 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_set_frame_all.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.374 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.375 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.376 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.376 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.379 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.423 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.428 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.431 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.432 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.432 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.436 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.452 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.453 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.457 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.457 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.457 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.461 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.461 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_showsectgrp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.623 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.626 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.627 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.627 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.630 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.647 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.649 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.649 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.649 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:57.652 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.641 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.642 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.667 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.668 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.671 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.671 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.673 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.673 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.673 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.677 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.677 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_e_print.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.678 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.678 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.678 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.682 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.682 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_findfuncbypc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.781 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.820 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.821 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.831 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.831 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.832 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.837 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.837 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_macro_dwarf5.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.930 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.956 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.956 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.961 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.962 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.962 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.965 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.966 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_offset.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:15:59.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.000 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.003 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.004 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.004 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.007 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.074 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.113 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.113 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.123 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.123 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.123 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.129 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.130 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_info1.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.162 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.167 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.167 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.168 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.171 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.210 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.224 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.232 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.232 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.233 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.237 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.238 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.239 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.244 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.245 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.245 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.248 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.249 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_attrs_loclist.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.349 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.353 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.354 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.354 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.357 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.363 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.391 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.391 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.395 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.395 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.395 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.399 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.399 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_binary.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.491 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.517 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.518 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.520 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.523 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.523 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.524 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.524 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.524 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.524 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.527 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.528 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.528 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debug_str.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.615 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.617 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.618 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.618 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.623 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.710 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.711 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.711 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.712 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.716 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.738 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.742 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.743 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.743 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:00.746 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:20.520 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:20.522 INFO project_profile - __init__: Creating merged profile of 33 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:20.523 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:20.526 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:20.531 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.598 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.617 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:71:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.618 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.825 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1427:1439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.825 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1428:1440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.825 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1429:1442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.825 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1430:1443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.825 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1431:1444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.825 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1432:1446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.825 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1434:1447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.825 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1435:1448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.825 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1436:1463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.826 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1437:1464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.826 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1438:1469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.826 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1439:1471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.826 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1440:1472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.826 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1442:1473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.826 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1443:1474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.826 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1444:1475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.826 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1446:1476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.826 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1447:1477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.826 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1448:1478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.826 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1449:1479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.826 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1450:1480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.826 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1451:1481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.826 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1452:1482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.826 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1453:1498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.826 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1454:1502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.826 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1455:1511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.826 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1456:1513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.826 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1457:1514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.826 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1458:1515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.826 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1459:1517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.826 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1460:1518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.826 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1461:1519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.826 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1462:1520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.827 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1463:1521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.827 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1464:1522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.827 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1469:1523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.827 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1471:1524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.827 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1472:1525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.827 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1473:1526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.827 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1474:1527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.827 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1475:1528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.827 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1476:1529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.827 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1477:1531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.827 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1478:1532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.827 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1479:1533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.827 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1480:1535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.827 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1481:1537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.827 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1482:1538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.827 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1484:1539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.827 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1485:1540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.827 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1486:1541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.827 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1487:1542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.827 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1488:1543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.827 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1489:1544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.827 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1490:1545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.827 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1491:1546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.827 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1492:1547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.827 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1493:1548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.828 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1494:1549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.828 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1495:1550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.828 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1496:1551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.828 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1497:1552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.828 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1498:1553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.828 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1499:1554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.828 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1500:1555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.828 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1501:1575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.828 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1502:1576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.828 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1508:1577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.828 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1509:1578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.828 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1510:1579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.828 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1511:1580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.828 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1513:1581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.828 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1514:1582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.828 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1515:1583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.828 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1517:1586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.828 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1518:1587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.828 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1519:1588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.828 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1520:1589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.829 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1521:1590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.829 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1522:1591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.829 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1523:1592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.829 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1524:1593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.829 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1525:1594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.829 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1526:1595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.829 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1527:1596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.829 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1528:1597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.829 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1529:1598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.829 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1531:1599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.829 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1532:1600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.829 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1533:1601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.829 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1535:1602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.829 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1537:1603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.829 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1538:1604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.829 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1539:1605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.829 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1540:1606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.829 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1541:1607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.829 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1542:1608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.829 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1543:1609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.829 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1544:1610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.829 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1545:1611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.829 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1546:1612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.829 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1547:1613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.830 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1548:1614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.830 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1549:1615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.830 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1550:1617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.830 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1551:1618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.830 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1552:1619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.830 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1553:1620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.830 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1554:1621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.830 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1555:1622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.830 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1556:1623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.830 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1557:1624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.830 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1558:1625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.830 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1559:1626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.830 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1561:1627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.830 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1562:1628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.830 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1563:1629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.830 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1564:1630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.830 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1565:1631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.830 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1566:1632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.830 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1567:1633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.830 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1568:1635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.830 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1569:1636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.830 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1570:1637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.830 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1571:1638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.831 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1572:1641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.831 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1573:1646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.831 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1575:1647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.831 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1576:1655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.831 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1577:1656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.831 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1578:1657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.831 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1579:1658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.831 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1580:1659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.831 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1581:1660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.831 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1582:1661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.831 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1583:1662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.831 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1586:1663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.831 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1587:1666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.831 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1588:1667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.831 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1589:1668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.831 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1590:1670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.831 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1591:1671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.831 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1592:1672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.831 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1593:1673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.831 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1594:1674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.831 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1595:1675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.831 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1596:1676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.831 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1597:1677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.831 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1598:1678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.832 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1599:1679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.832 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1600:1680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.832 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1601:1681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.832 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1602:1682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.832 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1603:1683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.832 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1604:1684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.832 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1605:1685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.832 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1606:1686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.832 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1607:1687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.832 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1608:1688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.832 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1609:1689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.832 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1610:1690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.832 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1611:1691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.832 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1612:1692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.832 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1613:1693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.832 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1614:1694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.832 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1615:1695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.832 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1617:1696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.832 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1618:1697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.832 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1619:1699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.832 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1620:1700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.832 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1621:1701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.832 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1622:1702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.832 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1623:1703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.833 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1624:1704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.833 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1625:1705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.833 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1626:1706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.833 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1627:1707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.833 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1628:1708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.833 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1629:1709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.833 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1630:1710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.833 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1631:1711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.833 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1632:1712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.833 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1633:1713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.833 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1635:1715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.833 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1636:1716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.833 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1637:1717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.833 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1638:1718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.833 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1639:1719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.833 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1640:1720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.833 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1641:1721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.833 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1642:1722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.833 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1643:1723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.833 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1644:1725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.833 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1646:1726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.833 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1647:1727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.833 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1649:1728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.833 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1650:1729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.833 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1651:1730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.834 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1652:1731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.834 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1653:1732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.834 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1654:1733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.834 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1655:1734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.834 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1656:1747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.834 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1657:1748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.834 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1658:1749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.834 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1659:1750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.834 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1660:1751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.834 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1661:1752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.834 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1662:1753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.834 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1663:1754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.834 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1666:1755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.834 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1667:1757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.834 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1668:1758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.834 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1670:1759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.834 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1671:1760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.834 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1672:1761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.834 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1673:1762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.834 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1674:1763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.834 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1675:1764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.834 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1676:1765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.834 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1677:1766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.834 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1678:1767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.835 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1679:1780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.835 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1680:1781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.835 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1681:1782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.835 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1682:1784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.835 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1683:1785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.835 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1684:1786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.835 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1685:1787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.835 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1686:1788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.835 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1687:1789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.835 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1688:1790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.835 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1689:1791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.835 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1690:1792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.835 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1691:1793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.835 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1692:1794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.835 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1693:1795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.835 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1694:1796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.835 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1695:1797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.835 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1696:1798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.835 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1697:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.835 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1699:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.835 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1700:1801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.835 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1701:1802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.835 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1702:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.835 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1703:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.835 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1704:1805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.835 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1705:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.836 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1706:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.836 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1707:1808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.836 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1708:1809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.836 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1709:1810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.836 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1710:1812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.836 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1711:1813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.836 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1712:1814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.836 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1713:1815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.836 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1715:1816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.836 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1716:1817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.836 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1717:1818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.836 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1718:1819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.836 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1719:1820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.836 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1720:1821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.836 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1721:1822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.836 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1722:1823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.836 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1723:1824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.836 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1725:1825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.836 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1726:1826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.836 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1727:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.836 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1728:1828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.836 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1729:1829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.836 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1730:1830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.836 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1731:1831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.836 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1732:1832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.837 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1733:1833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.837 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1734:1834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.837 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1736:1835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.837 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1737:1836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.837 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1738:1837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.837 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1739:1838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.837 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1740:1840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.837 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1741:1849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.837 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1742:1850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.837 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1743:1851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.837 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1744:1852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.837 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1745:1853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.837 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1746:1855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.837 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1747:1856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.837 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1748:1857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.837 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1749:1858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.837 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1750:1859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.837 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1751:1860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.837 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1752:1861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.837 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1753:1862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.837 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1754:1863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.837 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1755:1864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.837 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1757:1865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.837 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1758:1866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.837 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1759:1867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.838 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1760:1868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.838 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1761:1869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.838 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1762:1870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.838 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1763:1871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.838 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1764:1872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.838 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1765:1873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.838 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1766:1874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.838 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1767:1875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.838 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1769:1876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.838 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1770:1877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.838 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1771:1878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.838 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1772:1879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.838 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1773:1880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.838 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1774:1881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.838 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1775:1883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.838 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1776:1896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.838 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1777:1897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.838 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1778:1898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.838 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1779:1899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.838 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1780:1903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.838 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1781:1904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.838 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1782:1905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.838 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1784:1906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.838 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1785:1911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.838 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1786:1912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.839 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1787:1914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.839 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1788:1915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.839 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1789:1916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.839 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1790:1917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.839 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1791:1918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.839 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1792:1919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.839 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1793:1920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.839 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1794:1921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.839 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1795:1922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.839 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1796:1923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.839 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1797:1924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.839 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1798:1925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.839 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1799:1926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.839 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1800:1927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.839 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1801:1928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.839 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1802:1929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.839 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1803:1930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.839 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1804:1931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.840 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1805:1932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.840 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1806:1933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.840 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1807:1943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.840 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1808:1944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.840 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1809:1945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.840 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1810:1946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.840 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1812:1947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.840 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1813:1949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.840 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1814:1950, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.840 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1815:1951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.840 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1816:1952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.840 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1817:1953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.840 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1818:1954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.840 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1819:1955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.840 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1820:1956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.840 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1821:1957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.840 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1822:1958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.840 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1823:1959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.840 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1824:1960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.841 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1825:1961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.841 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1826:1962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.841 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1827:1963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.841 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1828:1965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.841 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1829:1966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.841 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1830:1967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.841 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1831:1969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.841 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1832:1970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.841 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1833:1971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.841 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1834:1972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.841 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1835:1973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.841 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1836:1974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.841 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1837:1975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.841 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1838:1976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.841 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1840:1977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.841 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1841:1978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.841 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1842:1979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.841 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1843:1980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.841 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1844:1981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.841 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1845:1982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.841 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1846:1983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.841 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1847:1984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.841 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1848:1985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.841 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1849:1986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.841 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1850:1987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.842 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1851:1988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.842 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1852:1989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.842 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1853:1990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.842 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1855:1991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.842 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1856:1992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.842 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1857:1993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.842 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1858:1994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.842 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1859:1995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.842 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1860:1996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.842 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1861:1997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.842 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1862:1998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.842 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1863:1999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.842 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1864:2016, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.842 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1865:2017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.842 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1866:2020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.842 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1867:2021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.842 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1868:2022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.842 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1869:2023, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.842 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1870:2025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.842 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1871:2026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.842 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1872:2031, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.842 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1873:2032, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.842 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1874:2035, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.842 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1875:2036, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.842 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1876:2037, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.843 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1877:2039, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.843 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1878:2040, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.843 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1879:2041, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.843 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1880:2042, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.843 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1881:2043, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.843 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1883:2044, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.843 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1884:2045, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.843 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1885:2046, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.843 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1887:2047, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.843 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1888:2048, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.843 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1889:2050, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.843 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1890:2061, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.843 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1891:2066, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.843 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1892:2067, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.843 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1893:2068, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.843 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1894:2069, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.843 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1895:2070, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.843 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1896:2071, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.843 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1897:2072, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.843 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1898:2073, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.843 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1899:2074, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.843 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1900:2075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.843 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1901:2076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.843 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1902:2083, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.843 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1903:2085, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.844 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1904:2087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.844 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1905:2088, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.844 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1906:2090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.844 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1907:2091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.844 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1908:2092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.844 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1909:2093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.844 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1910:2094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.844 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1911:2095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.844 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1912:2096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.844 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1914:2097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.844 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1915:2098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.844 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1916:2099, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.844 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1917:2100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.844 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1918:2101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.844 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1919:2102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.844 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1920:2103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.844 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1921:2105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.844 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1922:2106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.844 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1923:2107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.844 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1924:2108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.844 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1925:2109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.844 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1926:2110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.844 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1927:2111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.844 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1928:2112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.845 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1929:2113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.845 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1930:2114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.845 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1931:2115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.845 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1932:2116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.845 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1933:2117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.845 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1934:2118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.845 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1935:2119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.845 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1936:2120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.845 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1937:2121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.845 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1938:2122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.845 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1939:2123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.845 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1940:2124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.845 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1941:2125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.845 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1942:2127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.845 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1943:2128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.845 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1944:2129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.845 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1945:2130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.845 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1946:2131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.845 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1947:2132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.845 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1949:2151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.845 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1950:2165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.845 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1951:2166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.845 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1952:2169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.845 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1953:2170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.845 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1954:2172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.846 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1955:2173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.846 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1956:2174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.846 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1957:2175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.846 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1958:2176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.846 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1959:2177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.846 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1960:2178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.846 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1961:2179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.846 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1962:2180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.846 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1963:2181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.846 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1965:2182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.846 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1966:2183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.846 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1967:2197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.846 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1969:2198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.846 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1970:2200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.846 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1971:2201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.846 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1972:2202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.846 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1973:2203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.846 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1974:2205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.846 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1975:2206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.846 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1976:2207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.846 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1977:2208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.846 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1978:2209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.846 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1979:2210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.846 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1980:2211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.847 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1981:2212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.847 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1982:2213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.847 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1983:2214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.847 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1984:2215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.847 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1985:2216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.847 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1986:2217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.847 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1987:2218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.847 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1988:2219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.847 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1989:2220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.847 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1990:2221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.847 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1991:2222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.847 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1992:2223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.847 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1993:2224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.847 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1994:2225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.847 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1995:2226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.847 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1996:2252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.847 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1997:2253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.847 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1998:2256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.847 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1999:2257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.847 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2000:2258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.847 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2001:2259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.847 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2002:2261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.847 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2003:2262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.847 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2004:2263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.848 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2005:2264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.848 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2006:2265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.848 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2007:2266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.848 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2008:2267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.848 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2009:2268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.848 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2010:2269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.848 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2011:2270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.848 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2012:2271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.848 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2013:2272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.848 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2014:2273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.848 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2015:2274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.848 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2016:2275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.848 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2017:2276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.848 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2020:2277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.848 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2021:2278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.848 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2022:2279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.848 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2023:2280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.848 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2025:2281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.848 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2026:2282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.849 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2027:2283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.849 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2028:2284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.849 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2029:2285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.849 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2030:2315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.849 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2031:2316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.849 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2032:2317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.849 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2035:2318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.849 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2036:2319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.849 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2037:2320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.849 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2039:2321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.849 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2040:2322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.849 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2041:2323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.849 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2042:2324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.849 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2043:2325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.849 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2044:2326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.849 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2045:2327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.849 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2046:2328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.849 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2047:2330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.849 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2048:2331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.849 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2050:2332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.849 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2052:2333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.849 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2053:2334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.850 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2054:2335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.850 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2055:2336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.850 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2056:2337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.850 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2057:2338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.850 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2058:2339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.850 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2059:2341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.850 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2060:2345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.850 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2061:2346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.850 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2066:2348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.850 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2067:2349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.850 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2068:2350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.850 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2069:2352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.850 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2070:2353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.850 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2071:2354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.850 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2072:2355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.850 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2073:2356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.850 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2074:2357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.850 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2075:2358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.850 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2076:2359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.850 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2083:2360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.850 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2085:2361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.850 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2087:2362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.850 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2088:2363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.850 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2090:2364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.851 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2091:2365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.851 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2092:2366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.851 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2093:2367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.851 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2094:2368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.851 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2095:2369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.851 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2096:2370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.851 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2097:2371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.851 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2098:2372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.851 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2099:2374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.851 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2100:2375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.851 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2101:2376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.851 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2102:2378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.851 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2103:2379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.851 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2105:2380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.851 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2106:2381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.851 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2107:2382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.851 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2108:2383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.851 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2109:2384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.851 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2110:2385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.851 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2111:2386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.851 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2112:2387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.851 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2113:2388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.851 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2114:2389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.851 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2115:2390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.852 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2116:2391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.852 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2117:2392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.852 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2118:2393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.852 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2119:2394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.852 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2120:2395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.852 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2121:2397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.852 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2122:2398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.852 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2123:2399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.852 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2124:2400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.852 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2125:2401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.852 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2127:2402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.852 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2128:2403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.852 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2129:2404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.852 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2130:2405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.852 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2131:2406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.852 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2132:2407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.852 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2133:2416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.852 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2134:2417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.852 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2135:2418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.852 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2136:2419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.852 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2137:2420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.852 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2138:2421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.852 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2139:2422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.852 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2140:2423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.852 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2141:2424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.853 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2142:2425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.853 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2143:2426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.853 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2144:2427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.853 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2145:2428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.853 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2146:2429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.853 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2147:2430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.853 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2148:2431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.853 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2149:2432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.853 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2150:2433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.853 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2151:2434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.853 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2152:2435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.853 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2153:2436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.853 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2154:2437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.853 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2155:2438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.853 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2156:2439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.853 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2157:2440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.853 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2158:2441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.853 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2159:2442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.853 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2160:2443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.853 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2161:2444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.853 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2162:2445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.853 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2163:2446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.853 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2164:2447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.853 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2165:2448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.853 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2166:2449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.854 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2169:2450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.854 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2170:2451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.854 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2172:2452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.854 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2173:2453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.854 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2174:2454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.854 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2175:2455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.854 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2176:2456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.854 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2177:2457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.854 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2178:2458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.854 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2179:2459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.854 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2180:2460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.854 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2181:2461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.854 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2182:2462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.854 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2183:2463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.854 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2184:2465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.854 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2185:2466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.854 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2186:2470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.854 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2187:2471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.854 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2188:2472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.854 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2189:2473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.854 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2190:2474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.854 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2191:2475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.854 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2192:2476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.854 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2193:2477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.855 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2194:2478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.855 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2195:2479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.855 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2196:2480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.855 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2197:2481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.855 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2198:2484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.855 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2200:2497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.855 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2201:2499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.855 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2202:2500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.855 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2203:2501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.855 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2205:2502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.855 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2206:2503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.855 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2207:2504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.855 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2208:2505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.855 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2209:2506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.855 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2210:2509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.855 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2211:2510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.855 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2212:2511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.855 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2213:2512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.855 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2214:2518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.855 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2215:2519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.855 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2216:2520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.855 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2217:2521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.855 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2218:2522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.855 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2219:2523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.856 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2220:2524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.856 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2221:2525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.856 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2222:2526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.856 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2223:2527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.856 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2224:2528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.856 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2225:2529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.856 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2226:2530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.856 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2228:2531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.856 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2229:2532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.856 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2230:2533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.856 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2231:2534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.856 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2232:2535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.856 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2233:2536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.856 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2234:2537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.856 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2235:2539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.856 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2236:2540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.856 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2237:2541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.856 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2238:2543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.856 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2239:2544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.856 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2240:2545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.856 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2241:2546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.856 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2242:2547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.856 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2243:2548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.856 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2244:2549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.856 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2245:2550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.857 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2246:2551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.857 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2247:2552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.857 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2248:2553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.857 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2249:2554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.857 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2250:2555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.857 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2251:2556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.857 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2252:2557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.857 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2253:2558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.857 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2256:2559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.857 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2257:2560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.857 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2258:2561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.857 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2259:2562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.857 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2261:2564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.857 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2262:2565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.857 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2263:2566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.857 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2264:2567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.857 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2265:2569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.857 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2266:2570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.857 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2267:2571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.857 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2268:2572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.857 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2269:2573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.857 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2270:2574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.857 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2271:2575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.858 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2272:2576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.858 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2273:2577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.858 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2274:2578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.858 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2275:2579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.858 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2276:2580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.858 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2277:2581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.858 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2278:2582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.858 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2279:2583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.858 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2280:2584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.858 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2281:2585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.858 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2282:2586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.858 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2283:2587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.858 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2284:2588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.858 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2285:2589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.858 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2286:2590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.858 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2287:2591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.858 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2288:2592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.858 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2289:2593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.858 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2290:2594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.858 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2291:2595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.858 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2292:2596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.859 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2293:2597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.859 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2294:2598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.859 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2295:2599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.859 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2296:2600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.859 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2297:2601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.859 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2298:2602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.859 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2299:2603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.859 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2300:2604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.859 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2301:2605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.859 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2302:2606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.859 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2303:2607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.859 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2304:2608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.859 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2305:2609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.859 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2306:2610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.859 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2307:2611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.859 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2308:2612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.859 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2309:2613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.859 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2310:2614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.859 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2311:2615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.859 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2312:2616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.859 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2313:2617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.859 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2314:2618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.860 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2315:2619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.860 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2316:2620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.860 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2317:2621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.860 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2318:2622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.860 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2319:2623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.860 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2320:2624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.860 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2321:2625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.860 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2322:2626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.860 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2323:2627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.860 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2324:2628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.860 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2325:2629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.860 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2326:2630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.860 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2327:2631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.860 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2328:2632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.860 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2330:2633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.860 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2331:2634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.860 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2332:2635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.860 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2333:2636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.860 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2334:2670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.860 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2335:2671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.860 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2336:2672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.860 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2337:2674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.860 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2338:2675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.860 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2339:2677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.861 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2341:2678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.861 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2345:2679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.861 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2346:2680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.861 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2348:2681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.861 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2349:2682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.861 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2350:2683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.861 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2352:2684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.861 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2353:2685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.861 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2354:2686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.861 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2355:2687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.861 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2356:2701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.861 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2357:2702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.861 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2358:2703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.861 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2359:2707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.861 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2360:2709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.861 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2361:2710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.861 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2362:2711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.861 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2363:2712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.861 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2364:2713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.861 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2365:2714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.861 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2366:2718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.861 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2367:2719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.861 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2368:2720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.861 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2369:2721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.861 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2370:2723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.862 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2371:2724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.862 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2372:2725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.862 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2374:2727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.862 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2375:2728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.862 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2376:2729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.862 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2378:2730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.862 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2379:2731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.862 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2380:2732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.862 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2381:2733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.862 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2382:2734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.862 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2383:2735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.862 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2384:2736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.862 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2385:2737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.862 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2386:2738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.862 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2387:2739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.862 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2388:2740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.862 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2389:2741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.862 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2390:2742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.862 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2391:2743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.862 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2392:2744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.862 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2393:2745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.862 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2394:2746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.862 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2395:2747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.862 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2397:2748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.863 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2398:2749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.863 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2399:2750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.863 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2400:2813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.863 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2401:2814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.863 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2402:2815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.863 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2403:2817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.863 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2404:2818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.863 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2405:2819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.863 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2406:2821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.863 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2407:2822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.863 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2409:2823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.863 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2410:2824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.863 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2411:2825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.863 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2412:2826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.863 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2413:2827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.863 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2414:2828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.863 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2415:2829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.863 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2416:2830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.863 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2417:2831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.863 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2418:2832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.863 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2419:2833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.863 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2420:2834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.863 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2421:2835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.863 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2422:2836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.863 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2423:2837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.864 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2424:2838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.864 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2425:2839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.864 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2426:2840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.864 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2427:2841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.864 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2428:2842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.864 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2429:2843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.864 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2430:2844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.864 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2431:2845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.864 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2432:2847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.864 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2433:2848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.864 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2434:2849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.864 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2435:2850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.864 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2436:2851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.864 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2437:2852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.864 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2438:2853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.864 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2439:2854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.864 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2440:2855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.864 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2441:2856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.864 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2442:2857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.864 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2443:2858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.864 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2444:2859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.864 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2445:2860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.864 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2446:2861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.864 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2447:2862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.864 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2448:2863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.865 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2449:2864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.865 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2450:2865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.865 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2451:2866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.865 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2452:2867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.865 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2453:2869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.865 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2454:2870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.865 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2455:2871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.865 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2456:2872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.865 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2457:2873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.865 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2458:2874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.865 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2459:2875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.865 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2460:2876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.865 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2461:2877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.865 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2462:2878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.865 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2463:2880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.865 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2465:2881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.865 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2466:2882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.865 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2470:2883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.865 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2471:2884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.865 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2472:2885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.865 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2473:2886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.865 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2474:2922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.865 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2475:2923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.919 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.919 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.988 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:25.988 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_gdbindex/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:26.066 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:26.067 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:26.068 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:27.002 INFO analysis - overlay_calltree_with_coverage: [+] found 323 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:27.011 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:27.011 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_debug_addr_access/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:27.091 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:27.092 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:27.093 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:28.013 INFO analysis - overlay_calltree_with_coverage: [+] found 291 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:28.031 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:28.031 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_dnames/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:28.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:28.130 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:28.132 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:29.067 INFO analysis - overlay_calltree_with_coverage: [+] found 335 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:29.094 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:29.095 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_globals/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:29.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:29.251 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:29.253 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:30.189 INFO analysis - overlay_calltree_with_coverage: [+] found 393 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:30.228 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:30.229 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_die_cu_print/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:30.412 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:30.414 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:30.417 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:31.312 INFO analysis - overlay_calltree_with_coverage: [+] found 587 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:31.368 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:31.369 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_init_path/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:31.456 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:31.457 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:31.459 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:32.390 INFO analysis - overlay_calltree_with_coverage: [+] found 326 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:32.458 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:32.458 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_str_offsets/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:32.536 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:32.537 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:32.538 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:33.472 INFO analysis - overlay_calltree_with_coverage: [+] found 323 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:33.549 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:33.549 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_rng/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:33.639 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:33.640 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:33.641 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.557 INFO analysis - overlay_calltree_with_coverage: [+] found 309 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.642 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.643 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_macro_dwarf4/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.729 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.730 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:34.731 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.630 INFO analysis - overlay_calltree_with_coverage: [+] found 305 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.724 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.725 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_crc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.726 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.726 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:35.726 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.757 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.854 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:36.854 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_die_cu/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:37.038 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:37.039 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:37.042 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:37.936 INFO analysis - overlay_calltree_with_coverage: [+] found 436 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:38.045 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:38.045 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_xuindex/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:38.113 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:38.113 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:38.114 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.036 INFO analysis - overlay_calltree_with_coverage: [+] found 284 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.153 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.153 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_crc_32/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.175 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.176 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:39.177 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:40.094 INFO analysis - overlay_calltree_with_coverage: [+] found 101 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:40.214 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:40.214 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_simplereader_tu/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:40.245 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:40.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:40.249 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:41.180 INFO analysis - overlay_calltree_with_coverage: [+] found 6 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:41.302 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:41.303 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_tie/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:41.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:41.372 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:41.373 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:42.298 INFO analysis - overlay_calltree_with_coverage: [+] found 282 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:42.426 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:42.427 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_init_b/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:42.496 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:42.497 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:42.498 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:43.424 INFO analysis - overlay_calltree_with_coverage: [+] found 287 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:43.560 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:43.560 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_srcfiles/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.349 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:44.353 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:45.233 INFO analysis - overlay_calltree_with_coverage: [+] found 582 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:45.393 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:45.393 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_gnu_index/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:45.488 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:45.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:45.490 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.414 INFO analysis - overlay_calltree_with_coverage: [+] found 321 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.579 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.579 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_stack_frame_access/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.796 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.798 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:46.801 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.696 INFO analysis - overlay_calltree_with_coverage: [+] found 473 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.881 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.881 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_aranges/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.984 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.985 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:47.986 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:48.913 INFO analysis - overlay_calltree_with_coverage: [+] found 318 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:49.106 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:49.107 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_die_cu_attrs/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:49.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:49.326 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:49.329 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.232 INFO analysis - overlay_calltree_with_coverage: [+] found 493 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.439 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.440 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_debuglink/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.521 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.522 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:50.523 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:51.440 INFO analysis - overlay_calltree_with_coverage: [+] found 294 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:51.651 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:51.652 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_showsectgrp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:51.730 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:51.731 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:51.732 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:52.650 INFO analysis - overlay_calltree_with_coverage: [+] found 290 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:52.875 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:52.876 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_set_frame_all/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:53.313 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:53.314 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:53.316 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:54.090 INFO analysis - overlay_calltree_with_coverage: [+] found 405 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:54.326 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:54.327 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_die_cu_e/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:54.512 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:54.514 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:54.516 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:55.436 INFO analysis - overlay_calltree_with_coverage: [+] found 436 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:55.686 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:55.687 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_macro_dwarf5/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:55.856 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:55.859 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:55.863 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:56.754 INFO analysis - overlay_calltree_with_coverage: [+] found 579 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:57.018 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:57.019 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_die_cu_e_print/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:57.203 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:57.205 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:57.208 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:58.108 INFO analysis - overlay_calltree_with_coverage: [+] found 617 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:58.396 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:58.397 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_die_cu_offset/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:58.582 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:58.584 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:58.586 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:59.479 INFO analysis - overlay_calltree_with_coverage: [+] found 444 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:59.778 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:16:59.779 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_findfuncbypc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:00.316 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:00.319 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:00.323 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:01.203 INFO analysis - overlay_calltree_with_coverage: [+] found 627 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:03.103 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:03.104 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_die_cu_info1/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:03.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:03.289 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:03.291 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:04.187 INFO analysis - overlay_calltree_with_coverage: [+] found 434 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:04.520 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:04.521 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_init_binary/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:04.589 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:04.590 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:04.591 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:05.515 INFO analysis - overlay_calltree_with_coverage: [+] found 280 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:05.859 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:05.860 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_debug_str/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:05.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:05.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:05.930 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:06.859 INFO analysis - overlay_calltree_with_coverage: [+] found 295 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:07.208 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:07.209 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20241120/fuzz_die_cu_attrs_loclist/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:07.489 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:07.491 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:07.495 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:08.395 INFO analysis - overlay_calltree_with_coverage: [+] found 477 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-o4eolfkZoi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-H9051ZScW5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-su9ufl178e.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RXSWYgjFzC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RElkT566SI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hc80CvcOXr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-N2rmB247c7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JjDB3BYIAn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NMsDj7Wdpc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VI5maP8WwH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Pmv4PGy7C5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Rfhm3sDn8Y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YNftzOjI0p.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hpPrxemGyU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-n0XzhVHpzI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MFxivZVldI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-I0MMIrYLpi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-r09tA2Xc2q.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-stcpf35pUK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Xe11RnWsh9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TYAajXkANt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zmRJZDWsh6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KsQkFmjmT5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WuKG2sb9zq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-o9svbHe1u4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JKelwMi42J.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BkoCzuxtJ0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-97imj9wigA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2hVGXq4ySg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jNUMKxNIpz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-piV9Y0HXye.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tH1cbCMcEo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vLNQOXrBR4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-o9svbHe1u4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-n0XzhVHpzI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YNftzOjI0p.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jNUMKxNIpz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2hVGXq4ySg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Xe11RnWsh9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-stcpf35pUK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WuKG2sb9zq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RXSWYgjFzC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-o4eolfkZoi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JjDB3BYIAn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-I0MMIrYLpi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tH1cbCMcEo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KsQkFmjmT5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MFxivZVldI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-piV9Y0HXye.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TYAajXkANt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hc80CvcOXr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Pmv4PGy7C5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vLNQOXrBR4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RElkT566SI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zmRJZDWsh6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NMsDj7Wdpc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-97imj9wigA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JKelwMi42J.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-su9ufl178e.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hpPrxemGyU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-H9051ZScW5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-r09tA2Xc2q.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BkoCzuxtJ0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VI5maP8WwH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-N2rmB247c7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Rfhm3sDn8Y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-VI5maP8WwH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-NMsDj7Wdpc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WuKG2sb9zq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MFxivZVldI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-H9051ZScW5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YNftzOjI0p.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-r09tA2Xc2q.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-piV9Y0HXye.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Rfhm3sDn8Y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-KsQkFmjmT5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JKelwMi42J.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Pmv4PGy7C5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Xe11RnWsh9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-su9ufl178e.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RXSWYgjFzC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BkoCzuxtJ0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JjDB3BYIAn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hpPrxemGyU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-o4eolfkZoi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jNUMKxNIpz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2hVGXq4ySg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-zmRJZDWsh6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tH1cbCMcEo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-N2rmB247c7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-97imj9wigA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-o9svbHe1u4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-RElkT566SI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-I0MMIrYLpi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-hc80CvcOXr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vLNQOXrBR4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-n0XzhVHpzI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-TYAajXkANt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-stcpf35pUK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:09.330 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:09.330 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:09.330 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:09.330 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:09.352 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:09.382 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:09.428 INFO html_report - create_all_function_table: Assembled a total of 887 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:09.428 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:09.457 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:09.457 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:09.465 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:09.466 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 849 -- : 849 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:09.466 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:09.467 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:09.468 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:10.711 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:11.015 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gdbindex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:11.016 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (696 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:11.217 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:11.217 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:11.474 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:11.475 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:11.476 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:11.482 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:11.482 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:11.492 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:11.493 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 812 -- : 812 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:11.494 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:11.495 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:12.045 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debug_addr_access_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:12.046 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (676 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:12.209 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:12.210 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:12.374 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:12.374 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:12.385 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:12.385 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:12.394 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:12.395 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 938 -- : 938 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:12.395 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:12.397 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:13.022 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dnames_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:13.023 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (786 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:13.225 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:13.225 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:13.415 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:13.415 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:13.428 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:13.429 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:13.440 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:13.441 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1319 -- : 1319 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:13.442 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:13.444 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:13.445 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:14.350 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_globals_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:14.351 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1130 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:14.633 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:14.634 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:14.851 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:14.852 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:14.853 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:14.867 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:14.867 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:14.883 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:14.886 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1844 -- : 1844 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:14.886 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:14.889 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:16.168 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:16.169 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1596 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:16.533 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:16.533 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:16.812 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:16.812 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:16.824 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:16.824 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:16.833 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:16.834 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1013 -- : 1013 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:16.834 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:16.835 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:16.836 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:19.345 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_path_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:19.345 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (852 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:19.520 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:19.520 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:19.675 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:19.676 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:19.677 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:19.682 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:19.682 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:19.689 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:19.690 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 850 -- : 850 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:19.690 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:19.692 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:20.253 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_str_offsets_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:20.254 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (705 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:20.411 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:20.411 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:20.568 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:20.569 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:20.574 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:20.574 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:20.582 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:20.583 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 893 -- : 893 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:20.583 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:20.585 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:21.178 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_rng_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:21.179 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (751 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:21.359 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:21.359 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:21.532 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:21.532 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:21.538 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:21.538 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:21.545 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:21.546 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 830 -- : 830 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:21.547 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:21.548 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.099 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_macro_dwarf4_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.100 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (693 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.271 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.271 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.440 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.440 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.445 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.445 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.446 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.446 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 15 -- : 15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.446 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.446 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.459 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_crc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.459 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.507 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.507 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.596 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.596 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.598 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.599 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.614 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.616 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1814 -- : 1814 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.618 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:22.621 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:23.863 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:23.865 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1569 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:24.242 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:24.242 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:24.530 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:24.531 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:24.541 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:24.541 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:24.547 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:24.548 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 745 -- : 745 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:24.548 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:24.550 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:24.551 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:25.045 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_xuindex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:25.046 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (613 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:25.197 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:25.198 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:25.352 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:25.352 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:25.353 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:25.358 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:25.359 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:25.365 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:25.366 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 756 -- : 756 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:25.366 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:25.367 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:25.869 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_crc_32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:25.869 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (623 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:25.941 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:25.941 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:26.044 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:26.045 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:26.049 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:26.049 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:26.060 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:26.061 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1290 -- : 1290 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:26.062 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:26.063 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:26.959 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_simplereader_tu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:26.960 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1135 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:27.020 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:27.021 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:27.118 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:27.119 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:27.123 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:27.123 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:27.129 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:27.130 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 750 -- : 750 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:27.130 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:27.131 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:27.132 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:27.627 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tie_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:27.628 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (617 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:27.782 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:27.782 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:27.934 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:27.934 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:27.935 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:27.940 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:27.940 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:27.946 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:27.947 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 750 -- : 750 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:27.947 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:27.948 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:27.949 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:30.308 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_b_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:30.309 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (618 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:30.457 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:30.457 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:30.607 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:30.607 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:30.608 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:30.613 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:30.614 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:30.638 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:30.641 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2923 -- : 2923 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:30.645 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:30.648 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:32.677 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_srcfiles_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:32.679 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2618 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:33.275 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:33.275 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:33.681 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:33.682 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:33.694 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:33.694 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:33.702 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:33.703 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 976 -- : 976 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:33.703 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:33.704 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:34.353 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gnu_index_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:34.354 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (821 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:34.555 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:34.555 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:34.726 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:34.726 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:34.733 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:34.733 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:34.749 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:34.752 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2006 -- : 2006 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:34.755 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:34.758 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:36.132 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_stack_frame_access_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:36.134 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1747 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:36.547 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:36.547 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:36.852 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:36.853 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:36.863 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:36.863 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:36.871 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:36.872 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 982 -- : 982 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:36.872 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:36.874 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:37.531 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_aranges_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:37.532 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (830 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:37.727 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:37.727 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:37.894 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:37.895 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:37.901 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:37.901 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:37.917 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:37.920 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2038 -- : 2038 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:37.921 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:37.923 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:41.249 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_attrs_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:41.250 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1767 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:467: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:41.670 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:41.670 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:41.982 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:41.982 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:41.993 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:41.993 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:42.000 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:42.001 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 920 -- : 920 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:42.001 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:42.003 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:42.004 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:42.614 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debuglink_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:42.614 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (770 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:42.798 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:42.798 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:42.979 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:42.980 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:42.981 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:42.986 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:42.986 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:42.994 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:42.995 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1035 -- : 1035 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:42.996 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:42.997 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:42.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:43.686 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_showsectgrp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:43.687 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (873 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:43.859 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:43.859 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:44.014 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:44.015 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:44.016 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:44.022 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:44.022 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:44.035 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:44.036 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1517 -- : 1517 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:44.037 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:44.039 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:45.060 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_set_frame_all_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:45.061 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1325 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:45.372 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:45.372 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:45.614 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:45.614 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:45.623 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:45.623 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:45.638 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:45.640 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1806 -- : 1806 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:45.641 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:45.643 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:46.869 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_e_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:46.870 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1562 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:47.235 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:47.235 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:47.521 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:47.522 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:47.532 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:47.532 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:47.552 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:47.555 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2372 -- : 2372 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:47.555 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:47.559 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:49.198 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_macro_dwarf5_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:49.200 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2089 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:49.527 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:49.528 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:49.771 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:49.772 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:49.782 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:49.782 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:49.797 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:49.799 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1838 -- : 1838 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:49.800 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:49.803 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:53.119 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_e_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:53.121 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1591 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:53.501 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:53.501 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:53.792 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:53.793 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:53.803 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:53.803 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:53.818 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:53.820 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1826 -- : 1826 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:53.820 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:53.823 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:55.056 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_offset_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:55.057 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1579 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:55.442 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:55.442 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:55.732 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:55.732 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:55.743 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:55.743 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:55.765 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:55.769 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2895 -- : 2895 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:55.770 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:55.774 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:57.785 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_findfuncbypc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:57.788 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2566 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:58.379 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:58.379 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:58.775 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:58.776 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:58.790 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:58.790 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:58.806 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:58.809 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1812 -- : 1812 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:58.811 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:17:58.813 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:00.046 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_info1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:00.047 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1567 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:00.422 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:00.422 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:00.703 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:00.703 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:00.714 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:00.714 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:00.719 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:00.720 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 744 -- : 744 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:00.721 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:00.722 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:00.723 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:01.209 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_binary_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:01.210 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (612 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:01.363 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:01.363 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:01.516 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:01.516 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:01.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:01.523 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:01.523 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:01.528 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:01.529 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 758 -- : 758 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:01.530 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:01.531 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:01.532 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:02.033 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debug_str_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:02.033 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (624 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:02.180 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:02.180 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:02.331 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:02.331 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:02.332 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:02.338 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:02.339 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:02.357 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:02.360 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2363 -- : 2363 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:02.361 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:02.365 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.194 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_attrs_loclist_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.196 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2078 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.651 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.652 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.967 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.967 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.980 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.980 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:06.980 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:39.060 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:39.062 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:39.064 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:18:39.065 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.788 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:06.789 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:07.076 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:07.078 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:07.079 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:38.443 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:38.445 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:38.759 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:38.761 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:38.763 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['elf_relocations_nolibelf', 'dwarf_rnglists_get_rle_head'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:38.821 INFO html_report - create_all_function_table: Assembled a total of 887 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:38.845 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.173 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.175 INFO engine_input - analysis_func: Generating input for fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.176 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: examplewgdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.178 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.178 INFO engine_input - analysis_func: Generating input for fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.180 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_debug_addr_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.181 INFO engine_input - analysis_func: Generating input for fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.183 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dnames_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.184 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.185 INFO engine_input - analysis_func: Generating input for fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.186 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_formudata_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_unaligned_ck_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dnames_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_internal_get_debug_names_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_globals_by_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_rnglists_contexts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.188 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_internal_get_pubnames_like Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.188 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.190 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_xuhdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_internal_global_formref_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: find_cu_die_base_fields Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_formstring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_internal_read_rnglists_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.192 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.192 INFO engine_input - analysis_func: Generating input for fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.194 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_debuglink_finder_newpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_add_debuglink_global_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_detector_path_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.195 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.196 INFO engine_input - analysis_func: Generating input for fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.197 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.198 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.199 INFO engine_input - analysis_func: Generating input for fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.200 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_rnglist_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_rnglist_offset_index_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_rnglists_contexts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.201 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_unaligned_ck_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.202 INFO engine_input - analysis_func: Generating input for fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.203 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_macro_details Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.204 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.205 INFO engine_input - analysis_func: Generating input for fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.206 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.206 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.207 INFO engine_input - analysis_func: Generating input for fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.208 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_make_CU_Context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.210 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_string_from_tied Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.211 INFO engine_input - analysis_func: Generating input for fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.212 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.213 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.213 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.213 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.213 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.213 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.213 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.213 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.213 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.214 INFO engine_input - analysis_func: Generating input for fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.215 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_destructor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: is_pe_object Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_crc32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_optional_header32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_pe_setup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.216 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_pe_load_dwarf_section_headers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.217 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_readr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.217 INFO engine_input - analysis_func: Generating input for fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.219 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_attr_dbg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_formaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_die_from_hash_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.220 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_error_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.221 INFO engine_input - analysis_func: Generating input for fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.222 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.224 INFO engine_input - analysis_func: Generating input for fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.225 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.227 INFO engine_input - analysis_func: Generating input for fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.229 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_line_table_program Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_constructor_fixed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.232 INFO engine_input - analysis_func: Generating input for fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.234 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_entries_in_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_gnu_index_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_rnglists_contexts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.235 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_unaligned_ck_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.236 INFO engine_input - analysis_func: Generating input for fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.237 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.240 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_fde_for_die Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.240 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.240 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_cie_from_after_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.240 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.240 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.240 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.240 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.240 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_fde_from_after_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.240 INFO engine_input - analysis_func: Generating input for fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.242 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_aranges_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_rnglists_contexts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_unaligned_ck_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.244 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.246 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_die_CU_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_offdie_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.248 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.249 INFO engine_input - analysis_func: Generating input for fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.251 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.251 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_buildid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_construct_linkedto_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.252 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.253 INFO engine_input - analysis_func: Generating input for fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.254 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_error_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_init_path_dl_a Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.255 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.256 INFO engine_input - analysis_func: Generating input for fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.258 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_exec_frame_instr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_fde_from_after_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.259 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_fde_selected_regs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.260 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.262 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.263 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.263 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.263 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_trial_read_dwarf_five_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_make_CU_Context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_string_from_tied Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.265 INFO engine_input - analysis_func: Generating input for fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.266 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_internal_macro_context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_xuhdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: find_cu_die_base_fields Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_whatform Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_internal_global_formref_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.270 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.271 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_xuhdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_setup_base_address Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_unaligned_ck_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_attrlist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.274 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.276 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_offdie_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_make_CU_Context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_string_from_tied Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.279 INFO engine_input - analysis_func: Generating input for fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.281 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_pathjoinl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_ranges_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_line_table_program Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_line_table_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.284 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.285 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.287 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.288 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_make_CU_Context Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.289 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_string_from_tied Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.289 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dw_start_load_root_die Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.289 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.289 INFO engine_input - analysis_func: Generating input for fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.291 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.292 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.293 INFO engine_input - analysis_func: Generating input for fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.295 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.295 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.296 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.296 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.296 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.296 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.296 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.296 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.297 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.298 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.300 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_loclists_fill_in_lle_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.300 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_highpc_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_fill_in_locdesc_op_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.301 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_loclist_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.302 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.302 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.302 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.311 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:39.311 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:41.896 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:41.897 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:41.897 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:41.897 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:41.897 INFO annotated_cfg - analysis_func: Analysing: fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:41.901 INFO annotated_cfg - analysis_func: Analysing: fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:41.906 INFO annotated_cfg - analysis_func: Analysing: fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:41.911 INFO annotated_cfg - analysis_func: Analysing: fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:41.918 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:41.927 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:41.932 INFO annotated_cfg - analysis_func: Analysing: fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:41.937 INFO annotated_cfg - analysis_func: Analysing: fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:41.941 INFO annotated_cfg - analysis_func: Analysing: fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:41.945 INFO annotated_cfg - analysis_func: Analysing: fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:41.946 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:41.955 INFO annotated_cfg - analysis_func: Analysing: fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:41.959 INFO annotated_cfg - analysis_func: Analysing: fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:41.962 INFO annotated_cfg - analysis_func: Analysing: fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:41.969 INFO annotated_cfg - analysis_func: Analysing: fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:41.973 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:41.976 INFO annotated_cfg - analysis_func: Analysing: fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:41.991 INFO annotated_cfg - analysis_func: Analysing: fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:41.996 INFO annotated_cfg - analysis_func: Analysing: fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.006 INFO annotated_cfg - analysis_func: Analysing: fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.012 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.022 INFO annotated_cfg - analysis_func: Analysing: fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.027 INFO annotated_cfg - analysis_func: Analysing: fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.032 INFO annotated_cfg - analysis_func: Analysing: fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.041 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.050 INFO annotated_cfg - analysis_func: Analysing: fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.063 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.072 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.082 INFO annotated_cfg - analysis_func: Analysing: fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.097 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.106 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.110 INFO annotated_cfg - analysis_func: Analysing: fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.114 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.162 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.162 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.162 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.162 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.162 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.162 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.162 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.162 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.163 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.163 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.163 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.163 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.163 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.163 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.163 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.163 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.163 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.163 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.163 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.163 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.163 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.163 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.163 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.163 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.163 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.163 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.163 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.164 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.164 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.164 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.164 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.164 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.164 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20241120/linux -- fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.177 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.282 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.384 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.485 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.589 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.692 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.794 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.887 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:42.899 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:43.004 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:43.107 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:43.210 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:43.313 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:43.415 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:43.518 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:43.620 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:43.726 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:43.828 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:43.930 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:44.033 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:44.137 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:44.240 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:44.347 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:44.450 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:44.554 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:44.659 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:44.762 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:44.865 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:44.968 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:45.072 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:45.179 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:45.285 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:45.392 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:19:45.485 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:22:58.708 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:08.465 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:08.465 INFO debug_info - create_friendly_debug_types: Have to create for 472483 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.369 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.385 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.404 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.421 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.439 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.456 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.474 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.491 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.510 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.528 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.546 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.564 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.582 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.599 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.618 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.636 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.654 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.673 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.691 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.710 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.728 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.746 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.765 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.783 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.801 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.820 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.838 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.856 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.875 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.893 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.911 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.931 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.948 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.966 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:10.987 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:11.005 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:11.023 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:11.042 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:11.061 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:11.079 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:11.098 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:13.648 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:13.667 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:13.686 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:13.704 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:13.722 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:13.740 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:13.758 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:13.776 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:13.795 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:13.813 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:13.832 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:13.850 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:13.868 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:13.887 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:13.906 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:13.923 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:13.942 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:13.961 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:13.979 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:13.998 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.017 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.035 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.053 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.072 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.091 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.111 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.129 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.147 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.171 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.189 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.208 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.227 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.246 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.264 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.283 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.301 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.320 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.339 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.357 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.376 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.394 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.412 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.431 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.449 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.467 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.486 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.504 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.522 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.542 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.561 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.579 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.597 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.615 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.634 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.653 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.672 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.690 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.709 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.727 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.745 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.764 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.783 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.801 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.819 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.838 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.857 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.876 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.894 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.911 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.930 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.949 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.968 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:14.987 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.004 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.023 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.041 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.059 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.079 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.098 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.116 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.134 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.153 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.171 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.191 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.209 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.228 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.246 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.264 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.283 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.303 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.321 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.339 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.358 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.376 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.396 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.415 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.433 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.451 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.479 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.498 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.517 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.535 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.554 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.572 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.590 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.608 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.627 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:15.645 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.445 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.463 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.481 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.500 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.519 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.537 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.555 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.573 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.591 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.610 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.629 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.646 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.664 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.682 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.700 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.718 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.738 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.756 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.774 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.791 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.810 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.829 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.847 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.865 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.882 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.900 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.918 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.938 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.956 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.974 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:18.992 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:19.010 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:19.029 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:19.048 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:19.067 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:19.085 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:19.102 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:19.120 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:19.138 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:43.603 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_attrs.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_frame.c ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_line.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_string.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_alloc.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_dsc.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_error.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_form.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_frame2.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_global.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_groups.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_harmless.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_leb.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_loc.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_loclists.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_machoread.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_macro5.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_names.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_peread.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_query.c ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_seekr.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_tied.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_util.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_crc32.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_elfread.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_crc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_e_print.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_globals.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_findfuncbypc.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_ranges.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_stack_frame_access.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_info1.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_init_b.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_macro_dwarf4.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_macro.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_init_path.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_debuglink.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_tie.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_gnu_index.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_xuindex.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_print.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_debug_str.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_offset.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_crc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_showsectgrp.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_dnames.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_set_frame_all.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_rng.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_aranges.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_arange.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_srcfiles.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_gdbindex.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_init_binary.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_debug_addr_access.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_e.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_str_offsets.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_macro_dwarf5.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_crc_32.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_simplereader_tu.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.507 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.507 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.508 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.509 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.509 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.510 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.510 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.511 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.511 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.511 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.512 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.512 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.512 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.512 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.512 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.513 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.513 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.513 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.513 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.514 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.514 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.514 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.514 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.515 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.515 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.515 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.515 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.515 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.516 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.516 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.516 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.517 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.517 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.517 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.517 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.517 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.518 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.518 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.518 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.518 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.519 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.519 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.519 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.520 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.520 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.520 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.520 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.521 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.521 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.521 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.521 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.522 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.522 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.522 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.522 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.522 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.523 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.523 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.523 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.523 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.524 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.524 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.524 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.524 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.525 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.525 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.525 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.525 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.525 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.526 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.526 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.526 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.526 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.527 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.527 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.527 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.527 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.527 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.528 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.528 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.528 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.528 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.529 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.529 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.529 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.529 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.529 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.530 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.530 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.530 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.530 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.531 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.531 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.531 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.531 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.531 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:52.532 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:54.306 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:55.334 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-11-20 10:23:55.334 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_30.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_31.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_32.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aranges_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_addr_access_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_str_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debuglink_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_loclist_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_info1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_offset_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dnames_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_findfuncbypc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gdbindex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_globals_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gnu_index_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_b_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_binary_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_path_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf4_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf5_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_rng_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_set_frame_all_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_showsectgrp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_simplereader_tu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_srcfiles_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_stack_frame_access_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_str_offsets_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tie_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_xuindex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2hVGXq4ySg.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2hVGXq4ySg.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2hVGXq4ySg.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2hVGXq4ySg.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2hVGXq4ySg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-2hVGXq4ySg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-97imj9wigA.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-97imj9wigA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-97imj9wigA.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-97imj9wigA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-97imj9wigA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-97imj9wigA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BkoCzuxtJ0.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BkoCzuxtJ0.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BkoCzuxtJ0.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BkoCzuxtJ0.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BkoCzuxtJ0.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BkoCzuxtJ0.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-H9051ZScW5.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-H9051ZScW5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-H9051ZScW5.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-H9051ZScW5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-H9051ZScW5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-H9051ZScW5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I0MMIrYLpi.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I0MMIrYLpi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I0MMIrYLpi.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I0MMIrYLpi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I0MMIrYLpi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-I0MMIrYLpi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JKelwMi42J.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JKelwMi42J.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JKelwMi42J.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JKelwMi42J.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JKelwMi42J.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JKelwMi42J.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JjDB3BYIAn.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JjDB3BYIAn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JjDB3BYIAn.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JjDB3BYIAn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JjDB3BYIAn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JjDB3BYIAn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KsQkFmjmT5.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KsQkFmjmT5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KsQkFmjmT5.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KsQkFmjmT5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KsQkFmjmT5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KsQkFmjmT5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MFxivZVldI.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MFxivZVldI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MFxivZVldI.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MFxivZVldI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MFxivZVldI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MFxivZVldI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N2rmB247c7.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N2rmB247c7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N2rmB247c7.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N2rmB247c7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N2rmB247c7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-N2rmB247c7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NMsDj7Wdpc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NMsDj7Wdpc.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NMsDj7Wdpc.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NMsDj7Wdpc.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NMsDj7Wdpc.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-NMsDj7Wdpc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Pmv4PGy7C5.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Pmv4PGy7C5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Pmv4PGy7C5.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Pmv4PGy7C5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Pmv4PGy7C5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Pmv4PGy7C5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RElkT566SI.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RElkT566SI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RElkT566SI.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RElkT566SI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RElkT566SI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RElkT566SI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RXSWYgjFzC.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RXSWYgjFzC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RXSWYgjFzC.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RXSWYgjFzC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RXSWYgjFzC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-RXSWYgjFzC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Rfhm3sDn8Y.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Rfhm3sDn8Y.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Rfhm3sDn8Y.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Rfhm3sDn8Y.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Rfhm3sDn8Y.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Rfhm3sDn8Y.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TYAajXkANt.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TYAajXkANt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TYAajXkANt.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TYAajXkANt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TYAajXkANt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-TYAajXkANt.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VI5maP8WwH.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VI5maP8WwH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VI5maP8WwH.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VI5maP8WwH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VI5maP8WwH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VI5maP8WwH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WuKG2sb9zq.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WuKG2sb9zq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WuKG2sb9zq.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WuKG2sb9zq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WuKG2sb9zq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WuKG2sb9zq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xe11RnWsh9.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xe11RnWsh9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xe11RnWsh9.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xe11RnWsh9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xe11RnWsh9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xe11RnWsh9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YNftzOjI0p.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YNftzOjI0p.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YNftzOjI0p.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YNftzOjI0p.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YNftzOjI0p.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-YNftzOjI0p.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hc80CvcOXr.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hc80CvcOXr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hc80CvcOXr.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hc80CvcOXr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hc80CvcOXr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hc80CvcOXr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hpPrxemGyU.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hpPrxemGyU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hpPrxemGyU.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hpPrxemGyU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hpPrxemGyU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-hpPrxemGyU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jNUMKxNIpz.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jNUMKxNIpz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jNUMKxNIpz.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jNUMKxNIpz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jNUMKxNIpz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-jNUMKxNIpz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-n0XzhVHpzI.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-n0XzhVHpzI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-n0XzhVHpzI.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-n0XzhVHpzI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-n0XzhVHpzI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-n0XzhVHpzI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o4eolfkZoi.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o4eolfkZoi.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o4eolfkZoi.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o4eolfkZoi.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o4eolfkZoi.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o4eolfkZoi.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o9svbHe1u4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o9svbHe1u4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o9svbHe1u4.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o9svbHe1u4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o9svbHe1u4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-o9svbHe1u4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-piV9Y0HXye.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-piV9Y0HXye.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-piV9Y0HXye.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-piV9Y0HXye.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-piV9Y0HXye.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-piV9Y0HXye.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r09tA2Xc2q.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r09tA2Xc2q.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r09tA2Xc2q.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r09tA2Xc2q.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r09tA2Xc2q.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-r09tA2Xc2q.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-stcpf35pUK.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-stcpf35pUK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-stcpf35pUK.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-stcpf35pUK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-stcpf35pUK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-stcpf35pUK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-su9ufl178e.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-su9ufl178e.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-su9ufl178e.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-su9ufl178e.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-su9ufl178e.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-su9ufl178e.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tH1cbCMcEo.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tH1cbCMcEo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tH1cbCMcEo.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tH1cbCMcEo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tH1cbCMcEo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-tH1cbCMcEo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vLNQOXrBR4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vLNQOXrBR4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vLNQOXrBR4.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vLNQOXrBR4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vLNQOXrBR4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vLNQOXrBR4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zmRJZDWsh6.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zmRJZDWsh6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zmRJZDWsh6.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zmRJZDWsh6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zmRJZDWsh6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-zmRJZDWsh6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_universal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/libdwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,035,172,114 bytes received 10,936 bytes 295,766,585.71 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,040,857,068 speedup is 1.01 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_addr_access_colormap.png [Content-Type=image/png]... Step #8: / [0/1.0k files][ 0.0 B/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/1.0k files][ 0.0 B/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_str_offsets_colormap.png [Content-Type=image/png]... Step #8: / [0/1.0k files][ 0.0 B/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [0/1.0k files][ 0.0 B/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-su9ufl178e.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/1.0k files][ 0.0 B/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [0/1.0k files][ 2.0 MiB/992.6 MiB] 0% Done / [1/1.0k files][ 2.0 MiB/992.6 MiB] 0% Done / [2/1.0k files][ 2.0 MiB/992.6 MiB] 0% Done / [3/1.0k files][ 2.0 MiB/992.6 MiB] 0% Done / [4/1.0k files][ 2.0 MiB/992.6 MiB] 0% Done / [5/1.0k files][ 2.0 MiB/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf4.covreport [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 2.0 MiB/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o9svbHe1u4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 2.0 MiB/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dnames.covreport [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 2.0 MiB/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VI5maP8WwH.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 2.0 MiB/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N2rmB247c7.data [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 2.0 MiB/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WuKG2sb9zq.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 2.0 MiB/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_stack_frame_access.covreport [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 2.0 MiB/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_xuindex_colormap.png [Content-Type=image/png]... Step #8: / [5/1.0k files][ 2.0 MiB/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_rng_colormap.png [Content-Type=image/png]... Step #8: / [5/1.0k files][ 2.0 MiB/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o4eolfkZoi.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 2.3 MiB/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H9051ZScW5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 2.3 MiB/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 2.3 MiB/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-su9ufl178e.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 2.3 MiB/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TYAajXkANt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 2.3 MiB/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_rng.covreport [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 2.3 MiB/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n0XzhVHpzI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 3.1 MiB/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_colormap.png [Content-Type=image/png]... Step #8: / [5/1.0k files][ 3.6 MiB/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I0MMIrYLpi.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RXSWYgjFzC.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 4.9 MiB/992.6 MiB] 0% Done / [5/1.0k files][ 4.9 MiB/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r09tA2Xc2q.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 8.8 MiB/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H9051ZScW5.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 8.8 MiB/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 8.8 MiB/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-stcpf35pUK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 8.8 MiB/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WuKG2sb9zq.data [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 8.8 MiB/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VI5maP8WwH.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 8.8 MiB/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rfhm3sDn8Y.data [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 9.0 MiB/992.6 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debuglink.covreport [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 10.1 MiB/992.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NMsDj7Wdpc.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 10.4 MiB/992.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WuKG2sb9zq.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 10.9 MiB/992.6 MiB] 1% Done - - [6/1.0k files][ 13.5 MiB/992.6 MiB] 1% Done - [7/1.0k files][ 13.5 MiB/992.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-piV9Y0HXye.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [7/1.0k files][ 13.5 MiB/992.6 MiB] 1% Done - [8/1.0k files][ 13.5 MiB/992.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs_loclist.covreport [Content-Type=application/octet-stream]... Step #8: - [8/1.0k files][ 14.0 MiB/992.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [8/1.0k files][ 14.3 MiB/992.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BkoCzuxtJ0.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [8/1.0k files][ 14.8 MiB/992.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: - [8/1.0k files][ 15.2 MiB/992.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JKelwMi42J.data.yaml [Content-Type=application/octet-stream]... Step #8: - [8/1.0k files][ 15.2 MiB/992.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MFxivZVldI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [8/1.0k files][ 15.2 MiB/992.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-su9ufl178e.data [Content-Type=application/octet-stream]... Step #8: - [8/1.0k files][ 15.2 MiB/992.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [9/1.0k files][ 15.2 MiB/992.6 MiB] 1% Done - [9/1.0k files][ 15.4 MiB/992.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H9051ZScW5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [9/1.0k files][ 15.4 MiB/992.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: - [9/1.0k files][ 16.5 MiB/992.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YNftzOjI0p.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [9/1.0k files][ 17.5 MiB/992.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [9/1.0k files][ 17.8 MiB/992.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r09tA2Xc2q.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [9/1.0k files][ 18.0 MiB/992.6 MiB] 1% Done - [10/1.0k files][ 19.6 MiB/992.6 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hpPrxemGyU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [10/1.0k files][ 21.2 MiB/992.6 MiB] 2% Done - [11/1.0k files][ 25.4 MiB/992.6 MiB] 2% Done - [12/1.0k files][ 27.9 MiB/992.6 MiB] 2% Done - [13/1.0k files][ 27.9 MiB/992.6 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xe11RnWsh9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [13/1.0k files][ 31.0 MiB/992.6 MiB] 3% Done - [14/1.0k files][ 35.4 MiB/992.6 MiB] 3% Done - [15/1.0k files][ 35.7 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: - [15/1.0k files][ 35.7 MiB/992.6 MiB] 3% Done - [16/1.0k files][ 35.7 MiB/992.6 MiB] 3% Done - [17/1.0k files][ 35.7 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-piV9Y0HXye.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [17/1.0k files][ 35.9 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_findfuncbypc.covreport [Content-Type=application/octet-stream]... Step #8: - [17/1.0k files][ 35.9 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-su9ufl178e.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [17/1.0k files][ 35.9 MiB/992.6 MiB] 3% Done - [17/1.0k files][ 35.9 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_simplereader_tu.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_31.html [Content-Type=text/html]... Step #8: - [17/1.0k files][ 35.9 MiB/992.6 MiB] 3% Done - [17/1.0k files][ 35.9 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-piV9Y0HXye.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rfhm3sDn8Y.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [17/1.0k files][ 35.9 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o9svbHe1u4.data [Content-Type=application/octet-stream]... Step #8: - [17/1.0k files][ 35.9 MiB/992.6 MiB] 3% Done - [17/1.0k files][ 35.9 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [17/1.0k files][ 35.9 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KsQkFmjmT5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [17/1.0k files][ 35.9 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tie.covreport [Content-Type=application/octet-stream]... Step #8: - [17/1.0k files][ 35.9 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_stack_frame_access_colormap.png [Content-Type=image/png]... Step #8: - [17/1.0k files][ 36.0 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf4_colormap.png [Content-Type=image/png]... Step #8: - [17/1.0k files][ 36.0 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MFxivZVldI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [17/1.0k files][ 36.0 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [17/1.0k files][ 36.0 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2hVGXq4ySg.data [Content-Type=application/octet-stream]... Step #8: - [17/1.0k files][ 36.0 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs.covreport [Content-Type=application/octet-stream]... Step #8: - [17/1.0k files][ 36.0 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MFxivZVldI.data.yaml [Content-Type=application/octet-stream]... Step #8: - [18/1.0k files][ 36.0 MiB/992.6 MiB] 3% Done - [18/1.0k files][ 36.3 MiB/992.6 MiB] 3% Done - [19/1.0k files][ 36.7 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-97imj9wigA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YNftzOjI0p.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [19/1.0k files][ 36.7 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e.covreport [Content-Type=application/octet-stream]... Step #8: - [19/1.0k files][ 36.7 MiB/992.6 MiB] 3% Done - [19/1.0k files][ 36.7 MiB/992.6 MiB] 3% Done - [20/1.0k files][ 36.7 MiB/992.6 MiB] 3% Done - [21/1.0k files][ 36.7 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hc80CvcOXr.data [Content-Type=application/octet-stream]... Step #8: - [22/1.0k files][ 36.7 MiB/992.6 MiB] 3% Done - [22/1.0k files][ 36.7 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Pmv4PGy7C5.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jNUMKxNIpz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [22/1.0k files][ 36.7 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2hVGXq4ySg.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [22/1.0k files][ 36.7 MiB/992.6 MiB] 3% Done - [22/1.0k files][ 36.7 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_str_offsets.covreport [Content-Type=application/octet-stream]... Step #8: - [22/1.0k files][ 37.2 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r09tA2Xc2q.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/1.0k files][ 37.2 MiB/992.6 MiB] 3% Done - [23/1.0k files][ 37.2 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JKelwMi42J.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [24/1.0k files][ 37.2 MiB/992.6 MiB] 3% Done - [24/1.0k files][ 37.2 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_print_colormap.png [Content-Type=image/png]... Step #8: - [24/1.0k files][ 37.2 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RXSWYgjFzC.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [24/1.0k files][ 37.2 MiB/992.6 MiB] 3% Done - [25/1.0k files][ 37.2 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RElkT566SI.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [25/1.0k files][ 37.2 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N2rmB247c7.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [25/1.0k files][ 37.5 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xe11RnWsh9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [25/1.0k files][ 38.3 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [25/1.0k files][ 38.5 MiB/992.6 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_set_frame_all.covreport [Content-Type=application/octet-stream]... Step #8: - [25/1.0k files][ 40.1 MiB/992.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Pmv4PGy7C5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [25/1.0k files][ 40.3 MiB/992.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_offset_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hc80CvcOXr.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [25/1.0k files][ 40.8 MiB/992.6 MiB] 4% Done - [25/1.0k files][ 40.8 MiB/992.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tH1cbCMcEo.data [Content-Type=application/octet-stream]... Step #8: - [25/1.0k files][ 41.4 MiB/992.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [25/1.0k files][ 41.9 MiB/992.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_path.covreport [Content-Type=application/octet-stream]... Step #8: - [26/1.0k files][ 42.6 MiB/992.6 MiB] 4% Done - [26/1.0k files][ 42.9 MiB/992.6 MiB] 4% Done - [27/1.0k files][ 42.9 MiB/992.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n0XzhVHpzI.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tH1cbCMcEo.data.yaml [Content-Type=application/octet-stream]... Step #8: - [27/1.0k files][ 43.7 MiB/992.6 MiB] 4% Done - [27/1.0k files][ 43.7 MiB/992.6 MiB] 4% Done - [28/1.0k files][ 43.7 MiB/992.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n0XzhVHpzI.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-stcpf35pUK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [28/1.0k files][ 45.2 MiB/992.6 MiB] 4% Done - [28/1.0k files][ 46.2 MiB/992.6 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KsQkFmjmT5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [29/1.0k files][ 51.4 MiB/992.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N2rmB247c7.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I0MMIrYLpi.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [29/1.0k files][ 54.9 MiB/992.6 MiB] 5% Done - [29/1.0k files][ 55.4 MiB/992.6 MiB] 5% Done - [29/1.0k files][ 55.4 MiB/992.6 MiB] 5% Done - [29/1.0k files][ 55.4 MiB/992.6 MiB] 5% Done - [29/1.0k files][ 55.4 MiB/992.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JjDB3BYIAn.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_print.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-97imj9wigA.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RXSWYgjFzC.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [29/1.0k files][ 56.9 MiB/992.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o4eolfkZoi.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [29/1.0k files][ 56.9 MiB/992.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-su9ufl178e.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WuKG2sb9zq.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JjDB3BYIAn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [29/1.0k files][ 58.6 MiB/992.6 MiB] 5% Done - [29/1.0k files][ 58.9 MiB/992.6 MiB] 5% Done - [29/1.0k files][ 59.4 MiB/992.6 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_b_colormap.png [Content-Type=image/png]... Step #8: - [29/1.0k files][ 59.4 MiB/992.6 MiB] 5% Done - [29/1.0k files][ 61.0 MiB/992.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-piV9Y0HXye.data.yaml [Content-Type=application/octet-stream]... Step #8: - [29/1.0k files][ 62.0 MiB/992.6 MiB] 6% Done - [29/1.0k files][ 62.6 MiB/992.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JKelwMi42J.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xe11RnWsh9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [29/1.0k files][ 63.9 MiB/992.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TYAajXkANt.data [Content-Type=application/octet-stream]... Step #8: - [29/1.0k files][ 65.7 MiB/992.6 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RXSWYgjFzC.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BkoCzuxtJ0.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [29/1.0k files][ 68.6 MiB/992.6 MiB] 6% Done - [29/1.0k files][ 69.8 MiB/992.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RXSWYgjFzC.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [29/1.0k files][ 70.1 MiB/992.6 MiB] 7% Done - [30/1.0k files][ 70.9 MiB/992.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hc80CvcOXr.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NMsDj7Wdpc.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [31/1.0k files][ 71.4 MiB/992.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dnames_colormap.png [Content-Type=image/png]... Step #8: - [31/1.0k files][ 71.4 MiB/992.6 MiB] 7% Done - [31/1.0k files][ 71.9 MiB/992.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VI5maP8WwH.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VI5maP8WwH.data.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.0k files][ 73.0 MiB/992.6 MiB] 7% Done - [32/1.0k files][ 73.5 MiB/992.6 MiB] 7% Done - [32/1.0k files][ 73.5 MiB/992.6 MiB] 7% Done - [33/1.0k files][ 74.0 MiB/992.6 MiB] 7% Done - [33/1.0k files][ 74.5 MiB/992.6 MiB] 7% Done - [33/1.0k files][ 74.5 MiB/992.6 MiB] 7% Done - [33/1.0k files][ 75.5 MiB/992.6 MiB] 7% Done - [33/1.0k files][ 75.5 MiB/992.6 MiB] 7% Done - [33/1.0k files][ 76.0 MiB/992.6 MiB] 7% Done - [33/1.0k files][ 76.8 MiB/992.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JjDB3BYIAn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [33/1.0k files][ 78.1 MiB/992.6 MiB] 7% Done - [34/1.0k files][ 78.3 MiB/992.6 MiB] 7% Done - [34/1.0k files][ 78.3 MiB/992.6 MiB] 7% Done - [34/1.0k files][ 78.3 MiB/992.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o4eolfkZoi.data [Content-Type=application/octet-stream]... Step #8: - [34/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done - [35/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_srcfiles_colormap.png [Content-Type=image/png]... Step #8: - [35/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done - [35/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_aranges_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KsQkFmjmT5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [35/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done \ \ [35/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-stcpf35pUK.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_globals.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: \ [35/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done \ [35/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done \ [35/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o4eolfkZoi.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [35/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done \ [36/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done \ [37/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xe11RnWsh9.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xe11RnWsh9.data [Content-Type=application/octet-stream]... Step #8: \ [37/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: \ [37/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done \ [37/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_findfuncbypc_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tH1cbCMcEo.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [38/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I0MMIrYLpi.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [38/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done \ [38/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o4eolfkZoi.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JKelwMi42J.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [38/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done \ [39/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done \ [39/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hpPrxemGyU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [39/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done \ [39/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Pmv4PGy7C5.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [39/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done \ [40/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done \ [41/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rfhm3sDn8Y.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [41/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tie_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o9svbHe1u4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debuglink_colormap.png [Content-Type=image/png]... Step #8: \ [41/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done \ [41/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e_print.covreport [Content-Type=application/octet-stream]... Step #8: \ [41/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done \ [42/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: \ [42/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done \ [42/1.0k files][ 78.7 MiB/992.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WuKG2sb9zq.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o4eolfkZoi.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gnu_index_colormap.png [Content-Type=image/png]... Step #8: \ [42/1.0k files][ 79.0 MiB/992.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KsQkFmjmT5.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [42/1.0k files][ 79.0 MiB/992.6 MiB] 7% Done \ [42/1.0k files][ 79.0 MiB/992.6 MiB] 7% Done \ [42/1.0k files][ 79.0 MiB/992.6 MiB] 7% Done \ [43/1.0k files][ 79.0 MiB/992.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r09tA2Xc2q.data [Content-Type=application/octet-stream]... Step #8: \ [43/1.0k files][ 79.0 MiB/992.6 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jNUMKxNIpz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [43/1.0k files][ 79.6 MiB/992.6 MiB] 8% Done \ [43/1.0k files][ 79.6 MiB/992.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H9051ZScW5.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YNftzOjI0p.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [43/1.0k files][ 79.6 MiB/992.6 MiB] 8% Done \ [43/1.0k files][ 79.6 MiB/992.6 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: \ [43/1.0k files][ 79.6 MiB/992.6 MiB] 8% Done \ [44/1.0k files][ 80.3 MiB/992.6 MiB] 8% Done \ [45/1.0k files][ 81.3 MiB/992.6 MiB] 8% Done \ [46/1.0k files][ 82.1 MiB/992.6 MiB] 8% Done \ [47/1.0k files][ 82.6 MiB/992.6 MiB] 8% Done \ [48/1.0k files][ 82.9 MiB/992.6 MiB] 8% Done \ [49/1.0k files][ 83.4 MiB/992.6 MiB] 8% Done \ [50/1.0k files][ 90.7 MiB/992.6 MiB] 9% Done \ [51/1.0k files][ 91.0 MiB/992.6 MiB] 9% Done \ [52/1.0k files][ 93.8 MiB/992.6 MiB] 9% Done \ [53/1.0k files][ 94.1 MiB/992.6 MiB] 9% Done \ [54/1.0k files][ 94.1 MiB/992.6 MiB] 9% Done \ [55/1.0k files][ 94.1 MiB/992.6 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-piV9Y0HXye.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [56/1.0k files][ 99.6 MiB/992.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: \ [56/1.0k files][101.9 MiB/992.6 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hpPrxemGyU.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [56/1.0k files][103.7 MiB/992.6 MiB] 10% Done \ [56/1.0k files][105.5 MiB/992.6 MiB] 10% Done \ [57/1.0k files][105.5 MiB/992.6 MiB] 10% Done \ [58/1.0k files][112.4 MiB/992.6 MiB] 11% Done \ [59/1.0k files][112.4 MiB/992.6 MiB] 11% Done \ [60/1.0k files][112.6 MiB/992.6 MiB] 11% Done \ [61/1.0k files][115.2 MiB/992.6 MiB] 11% Done \ [62/1.0k files][117.8 MiB/992.6 MiB] 11% Done \ [63/1.0k files][117.8 MiB/992.6 MiB] 11% Done \ [64/1.0k files][118.1 MiB/992.6 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TYAajXkANt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [64/1.0k files][128.6 MiB/992.6 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2hVGXq4ySg.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [64/1.0k files][131.3 MiB/992.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [64/1.0k files][132.2 MiB/992.6 MiB] 13% Done \ [65/1.0k files][132.7 MiB/992.6 MiB] 13% Done \ [66/1.0k files][132.7 MiB/992.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gdbindex_colormap.png [Content-Type=image/png]... Step #8: \ [66/1.0k files][136.0 MiB/992.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hc80CvcOXr.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [66/1.0k files][136.0 MiB/992.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zmRJZDWsh6.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_info1_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JjDB3BYIAn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [66/1.0k files][136.0 MiB/992.6 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n0XzhVHpzI.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [66/1.0k files][136.0 MiB/992.6 MiB] 13% Done \ [66/1.0k files][136.0 MiB/992.6 MiB] 13% Done \ [66/1.0k files][136.2 MiB/992.6 MiB] 13% Done \ [67/1.0k files][136.5 MiB/992.6 MiB] 13% Done \ [68/1.0k files][138.3 MiB/992.6 MiB] 13% Done \ [69/1.0k files][139.8 MiB/992.6 MiB] 14% Done \ [70/1.0k files][141.5 MiB/992.6 MiB] 14% Done \ [71/1.0k files][141.5 MiB/992.6 MiB] 14% Done \ [72/1.0k files][141.5 MiB/992.6 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [73/1.0k files][141.5 MiB/992.6 MiB] 14% Done \ [73/1.0k files][141.5 MiB/992.6 MiB] 14% Done \ [74/1.0k files][144.9 MiB/992.6 MiB] 14% Done \ [75/1.0k files][145.1 MiB/992.6 MiB] 14% Done \ [76/1.0k files][145.6 MiB/992.6 MiB] 14% Done \ [77/1.0k files][146.2 MiB/992.6 MiB] 14% Done \ [78/1.0k files][150.8 MiB/992.6 MiB] 15% Done \ [79/1.0k files][151.8 MiB/992.6 MiB] 15% Done \ [80/1.0k files][151.8 MiB/992.6 MiB] 15% Done \ [81/1.0k files][155.1 MiB/992.6 MiB] 15% Done \ [82/1.0k files][156.6 MiB/992.6 MiB] 15% Done | | [83/1.0k files][157.7 MiB/992.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Pmv4PGy7C5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: | [83/1.0k files][158.2 MiB/992.6 MiB] 15% Done | [83/1.0k files][158.7 MiB/992.6 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hpPrxemGyU.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_binary_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [83/1.0k files][160.0 MiB/992.6 MiB] 16% Done | [83/1.0k files][160.6 MiB/992.6 MiB] 16% Done | [83/1.0k files][161.1 MiB/992.6 MiB] 16% Done | [84/1.0k files][161.9 MiB/992.6 MiB] 16% Done | [85/1.0k files][161.9 MiB/992.6 MiB] 16% Done | [86/1.0k files][162.4 MiB/992.6 MiB] 16% Done | [87/1.0k files][163.6 MiB/992.6 MiB] 16% Done | [88/1.0k files][165.0 MiB/992.6 MiB] 16% Done | [89/1.0k files][165.5 MiB/992.6 MiB] 16% Done | [90/1.0k files][165.7 MiB/992.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VI5maP8WwH.data [Content-Type=application/octet-stream]... Step #8: | [90/1.0k files][166.5 MiB/992.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e_colormap.png [Content-Type=image/png]... Step #8: | [90/1.0k files][168.6 MiB/992.6 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JjDB3BYIAn.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: | [90/1.0k files][168.8 MiB/992.6 MiB] 17% Done | [90/1.0k files][168.8 MiB/992.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc_32_colormap.png [Content-Type=image/png]... Step #8: | [90/1.0k files][170.4 MiB/992.6 MiB] 17% Done | [91/1.0k files][170.6 MiB/992.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MFxivZVldI.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [91/1.0k files][172.7 MiB/992.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: | [91/1.0k files][173.7 MiB/992.6 MiB] 17% Done | [91/1.0k files][174.8 MiB/992.6 MiB] 17% Done | [92/1.0k files][175.4 MiB/992.6 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vLNQOXrBR4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [93/1.0k files][178.4 MiB/992.6 MiB] 17% Done | [93/1.0k files][178.6 MiB/992.6 MiB] 17% Done | [93/1.0k files][179.6 MiB/992.6 MiB] 18% Done | [94/1.0k files][182.3 MiB/992.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RElkT566SI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [95/1.0k files][183.8 MiB/992.6 MiB] 18% Done | [95/1.0k files][184.1 MiB/992.6 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tH1cbCMcEo.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [96/1.0k files][188.3 MiB/992.6 MiB] 18% Done | [97/1.0k files][190.1 MiB/992.6 MiB] 19% Done | [97/1.0k files][190.6 MiB/992.6 MiB] 19% Done | [98/1.0k files][196.7 MiB/992.6 MiB] 19% Done | [99/1.0k files][197.2 MiB/992.6 MiB] 19% Done | [100/1.0k files][202.0 MiB/992.6 MiB] 20% Done | [101/1.0k files][204.0 MiB/992.6 MiB] 20% Done | [102/1.0k files][205.9 MiB/992.6 MiB] 20% Done | [103/1.0k files][205.9 MiB/992.6 MiB] 20% Done | [104/1.0k files][210.6 MiB/992.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: | [104/1.0k files][210.9 MiB/992.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Pmv4PGy7C5.data [Content-Type=application/octet-stream]... Step #8: | [104/1.0k files][210.9 MiB/992.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N2rmB247c7.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [104/1.0k files][211.1 MiB/992.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: | [104/1.0k files][211.1 MiB/992.6 MiB] 21% Done | [105/1.0k files][212.2 MiB/992.6 MiB] 21% Done | [106/1.0k files][212.2 MiB/992.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_xuindex.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf5.covreport [Content-Type=application/octet-stream]... Step #8: | [107/1.0k files][212.9 MiB/992.6 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zmRJZDWsh6.data.yaml [Content-Type=application/octet-stream]... Step #8: | [107/1.0k files][212.9 MiB/992.6 MiB] 21% Done | [107/1.0k files][212.9 MiB/992.6 MiB] 21% Done | [107/1.0k files][214.3 MiB/992.6 MiB] 21% Done | [108/1.0k files][215.1 MiB/992.6 MiB] 21% Done | [109/1.0k files][216.1 MiB/992.6 MiB] 21% Done | [110/1.0k files][218.2 MiB/992.6 MiB] 21% Done | [111/1.0k files][220.0 MiB/992.6 MiB] 22% Done | [112/1.0k files][221.3 MiB/992.6 MiB] 22% Done | [113/1.0k files][224.8 MiB/992.6 MiB] 22% Done | [114/1.0k files][225.3 MiB/992.6 MiB] 22% Done | [115/1.0k files][227.4 MiB/992.6 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: | [116/1.0k files][229.7 MiB/992.6 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gnu_index.covreport [Content-Type=application/octet-stream]... Step #8: | [117/1.0k files][232.0 MiB/992.6 MiB] 23% Done | [118/1.0k files][235.0 MiB/992.6 MiB] 23% Done | [119/1.0k files][235.3 MiB/992.6 MiB] 23% Done | [120/1.0k files][235.5 MiB/992.6 MiB] 23% Done | [121/1.0k files][236.3 MiB/992.6 MiB] 23% Done | [122/1.0k files][236.5 MiB/992.6 MiB] 23% Done | [123/1.0k files][236.5 MiB/992.6 MiB] 23% Done | [124/1.0k files][237.0 MiB/992.6 MiB] 23% Done | [125/1.0k files][237.0 MiB/992.6 MiB] 23% Done | [125/1.0k files][238.8 MiB/992.6 MiB] 24% Done | [125/1.0k files][239.1 MiB/992.6 MiB] 24% Done | [126/1.0k files][249.4 MiB/992.6 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N2rmB247c7.data.yaml [Content-Type=application/octet-stream]... Step #8: | [127/1.0k files][254.5 MiB/992.6 MiB] 25% Done | [128/1.0k files][257.0 MiB/992.6 MiB] 25% Done | [129/1.0k files][262.6 MiB/992.6 MiB] 26% Done | [130/1.0k files][262.8 MiB/992.6 MiB] 26% Done | [131/1.0k files][262.8 MiB/992.6 MiB] 26% Done | [132/1.0k files][262.8 MiB/992.6 MiB] 26% Done | [133/1.0k files][262.8 MiB/992.6 MiB] 26% Done | [134/1.0k files][263.6 MiB/992.6 MiB] 26% Done | [135/1.0k files][265.0 MiB/992.6 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-97imj9wigA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [136/1.0k files][275.8 MiB/992.6 MiB] 27% Done | [137/1.0k files][275.8 MiB/992.6 MiB] 27% Done | [138/1.0k files][277.9 MiB/992.6 MiB] 27% Done | [139/1.0k files][280.0 MiB/992.6 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zmRJZDWsh6.data [Content-Type=application/octet-stream]... Step #8: / / [140/1.0k files][290.6 MiB/992.6 MiB] 29% Done / [141/1.0k files][290.6 MiB/992.6 MiB] 29% Done / [141/1.0k files][290.6 MiB/992.6 MiB] 29% Done / [142/1.0k files][290.6 MiB/992.6 MiB] 29% Done / [143/1.0k files][290.6 MiB/992.6 MiB] 29% Done / [144/1.0k files][290.8 MiB/992.6 MiB] 29% Done / [145/1.0k files][290.8 MiB/992.6 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TYAajXkANt.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [146/1.0k files][293.3 MiB/992.6 MiB] 29% Done / [147/1.0k files][295.6 MiB/992.6 MiB] 29% Done / [148/1.0k files][299.6 MiB/992.6 MiB] 30% Done / [149/1.0k files][299.6 MiB/992.6 MiB] 30% Done / [150/1.0k files][299.6 MiB/992.6 MiB] 30% Done / [151/1.0k files][301.2 MiB/992.6 MiB] 30% Done / [151/1.0k files][303.8 MiB/992.6 MiB] 30% Done / [152/1.0k files][304.3 MiB/992.6 MiB] 30% Done / [153/1.0k files][305.9 MiB/992.6 MiB] 30% Done / [154/1.0k files][307.7 MiB/992.6 MiB] 30% Done / [155/1.0k files][307.7 MiB/992.6 MiB] 30% Done / [155/1.0k files][311.0 MiB/992.6 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: / [155/1.0k files][316.7 MiB/992.6 MiB] 31% Done / [156/1.0k files][319.7 MiB/992.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I0MMIrYLpi.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I0MMIrYLpi.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [157/1.0k files][324.6 MiB/992.6 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [157/1.0k files][328.5 MiB/992.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H9051ZScW5.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc.covreport [Content-Type=application/octet-stream]... Step #8: / [158/1.0k files][332.2 MiB/992.6 MiB] 33% Done / [159/1.0k files][332.2 MiB/992.6 MiB] 33% Done / [160/1.0k files][334.0 MiB/992.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o9svbHe1u4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KsQkFmjmT5.data [Content-Type=application/octet-stream]... Step #8: / [161/1.0k files][337.4 MiB/992.6 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RElkT566SI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_showsectgrp.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-stcpf35pUK.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RElkT566SI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [162/1.0k files][343.1 MiB/992.6 MiB] 34% Done / [163/1.0k files][348.7 MiB/992.6 MiB] 35% Done / [164/1.0k files][350.1 MiB/992.6 MiB] 35% Done / [165/1.0k files][352.3 MiB/992.6 MiB] 35% Done / [165/1.0k files][353.4 MiB/992.6 MiB] 35% Done / [165/1.0k files][353.9 MiB/992.6 MiB] 35% Done / [166/1.0k files][360.3 MiB/992.6 MiB] 36% Done / [167/1.0k files][362.1 MiB/992.6 MiB] 36% Done / [168/1.0k files][362.9 MiB/992.6 MiB] 36% Done / [169/1.0k files][362.9 MiB/992.6 MiB] 36% Done / [170/1.0k files][368.5 MiB/992.6 MiB] 37% Done / [171/1.0k files][368.5 MiB/992.6 MiB] 37% Done / [172/1.0k files][370.0 MiB/992.6 MiB] 37% Done / [173/1.0k files][372.1 MiB/992.6 MiB] 37% Done / [174/1.0k files][372.3 MiB/992.6 MiB] 37% Done / [175/1.0k files][376.2 MiB/992.6 MiB] 37% Done / [176/1.0k files][376.2 MiB/992.6 MiB] 37% Done / [177/1.0k files][378.2 MiB/992.6 MiB] 38% Done / [178/1.0k files][378.2 MiB/992.6 MiB] 38% Done / [179/1.0k files][378.8 MiB/992.6 MiB] 38% Done / [179/1.0k files][383.1 MiB/992.6 MiB] 38% Done / [180/1.0k files][385.4 MiB/992.6 MiB] 38% Done / [180/1.0k files][387.3 MiB/992.6 MiB] 39% Done / [180/1.0k files][387.3 MiB/992.6 MiB] 39% Done / [181/1.0k files][388.1 MiB/992.6 MiB] 39% Done / [181/1.0k files][388.6 MiB/992.6 MiB] 39% Done / [182/1.0k files][388.6 MiB/992.6 MiB] 39% Done / [182/1.0k files][389.4 MiB/992.6 MiB] 39% Done / [183/1.0k files][390.1 MiB/992.6 MiB] 39% Done / [183/1.0k files][392.5 MiB/992.6 MiB] 39% Done / [184/1.0k files][393.5 MiB/992.6 MiB] 39% Done / [184/1.0k files][393.5 MiB/992.6 MiB] 39% Done / [185/1.0k files][397.4 MiB/992.6 MiB] 40% Done / [186/1.0k files][398.8 MiB/992.6 MiB] 40% Done / [186/1.0k files][399.6 MiB/992.6 MiB] 40% Done / [187/1.0k files][400.1 MiB/992.6 MiB] 40% Done / [187/1.0k files][401.2 MiB/992.6 MiB] 40% Done / [187/1.0k files][402.7 MiB/992.6 MiB] 40% Done / [187/1.0k files][402.7 MiB/992.6 MiB] 40% Done / [187/1.0k files][405.0 MiB/992.6 MiB] 40% Done / [187/1.0k files][405.3 MiB/992.6 MiB] 40% Done / [188/1.0k files][405.6 MiB/992.6 MiB] 40% Done / [189/1.0k files][405.6 MiB/992.6 MiB] 40% Done / [190/1.0k files][407.4 MiB/992.6 MiB] 41% Done / [191/1.0k files][408.6 MiB/992.6 MiB] 41% Done / [192/1.0k files][409.4 MiB/992.6 MiB] 41% Done / [193/1.0k files][411.4 MiB/992.6 MiB] 41% Done / [194/1.0k files][411.7 MiB/992.6 MiB] 41% Done / [195/1.0k files][411.9 MiB/992.6 MiB] 41% Done / [196/1.0k files][413.3 MiB/992.6 MiB] 41% Done / [197/1.0k files][414.6 MiB/992.6 MiB] 41% Done / [198/1.0k files][416.4 MiB/992.6 MiB] 41% Done / [199/1.0k files][416.9 MiB/992.6 MiB] 42% Done / [200/1.0k files][419.5 MiB/992.6 MiB] 42% Done - - [201/1.0k files][423.6 MiB/992.6 MiB] 42% Done - [202/1.0k files][429.6 MiB/992.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-I0MMIrYLpi.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [203/1.0k files][433.4 MiB/992.6 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r09tA2Xc2q.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [204/1.0k files][436.2 MiB/992.6 MiB] 43% Done - [205/1.0k files][439.0 MiB/992.6 MiB] 44% Done - [206/1.0k files][445.1 MiB/992.6 MiB] 44% Done - [207/1.0k files][451.6 MiB/992.6 MiB] 45% Done - [208/1.0k files][455.2 MiB/992.6 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hc80CvcOXr.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [209/1.0k files][472.1 MiB/992.6 MiB] 47% Done - [210/1.0k files][480.7 MiB/992.6 MiB] 48% Done - [211/1.0k files][481.5 MiB/992.6 MiB] 48% Done - [211/1.0k files][484.0 MiB/992.6 MiB] 48% Done - [212/1.0k files][484.0 MiB/992.6 MiB] 48% Done - [212/1.0k files][484.0 MiB/992.6 MiB] 48% Done - [213/1.0k files][484.0 MiB/992.6 MiB] 48% Done - [213/1.0k files][484.8 MiB/992.6 MiB] 48% Done - [214/1.0k files][488.6 MiB/992.6 MiB] 49% Done - [215/1.0k files][488.6 MiB/992.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-stcpf35pUK.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [215/1.0k files][488.6 MiB/992.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YNftzOjI0p.data.yaml [Content-Type=application/octet-stream]... Step #8: - [216/1.0k files][488.6 MiB/992.6 MiB] 49% Done - [216/1.0k files][488.6 MiB/992.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xe11RnWsh9.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [216/1.0k files][488.6 MiB/992.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [216/1.0k files][488.6 MiB/992.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_simplereader_tu_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NMsDj7Wdpc.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [216/1.0k files][488.8 MiB/992.6 MiB] 49% Done - [216/1.0k files][488.8 MiB/992.6 MiB] 49% Done - [217/1.0k files][489.0 MiB/992.6 MiB] 49% Done - [218/1.0k files][489.0 MiB/992.6 MiB] 49% Done - [219/1.0k files][489.0 MiB/992.6 MiB] 49% Done - [220/1.0k files][489.0 MiB/992.6 MiB] 49% Done - [221/1.0k files][489.0 MiB/992.6 MiB] 49% Done - [222/1.0k files][489.0 MiB/992.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_srcfiles.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [222/1.0k files][489.1 MiB/992.6 MiB] 49% Done - [222/1.0k files][489.1 MiB/992.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TYAajXkANt.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [223/1.0k files][489.1 MiB/992.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [223/1.0k files][489.1 MiB/992.6 MiB] 49% Done - [223/1.0k files][489.1 MiB/992.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_aranges.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_offset.covreport [Content-Type=application/octet-stream]... Step #8: - [223/1.0k files][490.1 MiB/992.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: - [223/1.0k files][490.4 MiB/992.6 MiB] 49% Done - [223/1.0k files][490.4 MiB/992.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NMsDj7Wdpc.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vLNQOXrBR4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [223/1.0k files][490.4 MiB/992.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jNUMKxNIpz.data [Content-Type=application/octet-stream]... Step #8: - [223/1.0k files][490.4 MiB/992.6 MiB] 49% Done - [223/1.0k files][490.6 MiB/992.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hpPrxemGyU.data [Content-Type=application/octet-stream]... Step #8: - [223/1.0k files][490.6 MiB/992.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zmRJZDWsh6.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [223/1.0k files][490.6 MiB/992.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jNUMKxNIpz.data.yaml [Content-Type=application/octet-stream]... Step #8: - [223/1.0k files][490.9 MiB/992.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rfhm3sDn8Y.data.yaml [Content-Type=application/octet-stream]... Step #8: - [223/1.0k files][491.1 MiB/992.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tH1cbCMcEo.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [223/1.0k files][491.4 MiB/992.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [223/1.0k files][493.5 MiB/992.6 MiB] 49% Done - [224/1.0k files][493.5 MiB/992.6 MiB] 49% Done - [225/1.0k files][493.5 MiB/992.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NMsDj7Wdpc.data [Content-Type=application/octet-stream]... Step #8: - [226/1.0k files][494.3 MiB/992.6 MiB] 49% Done - [226/1.0k files][494.8 MiB/992.6 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MFxivZVldI.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zmRJZDWsh6.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [227/1.0k files][503.3 MiB/992.6 MiB] 50% Done - [228/1.0k files][503.3 MiB/992.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_str.covreport [Content-Type=application/octet-stream]... Step #8: - [228/1.0k files][504.8 MiB/992.6 MiB] 50% Done - [228/1.0k files][504.8 MiB/992.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RElkT566SI.data.yaml [Content-Type=application/octet-stream]... Step #8: - [228/1.0k files][505.1 MiB/992.6 MiB] 50% Done - [228/1.0k files][505.4 MiB/992.6 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KsQkFmjmT5.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [228/1.0k files][506.1 MiB/992.6 MiB] 50% Done - [228/1.0k files][508.2 MiB/992.6 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vLNQOXrBR4.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-97imj9wigA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-NMsDj7Wdpc.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [228/1.0k files][518.5 MiB/992.6 MiB] 52% Done - [229/1.0k files][518.5 MiB/992.6 MiB] 52% Done - [229/1.0k files][518.5 MiB/992.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vLNQOXrBR4.data.yaml [Content-Type=application/octet-stream]... Step #8: - [229/1.0k files][518.8 MiB/992.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WuKG2sb9zq.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [229/1.0k files][519.5 MiB/992.6 MiB] 52% Done - [229/1.0k files][520.0 MiB/992.6 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BkoCzuxtJ0.data [Content-Type=application/octet-stream]... Step #8: - [229/1.0k files][520.0 MiB/992.6 MiB] 52% Done - [229/1.0k files][520.0 MiB/992.6 MiB] 52% Done - [230/1.0k files][522.4 MiB/992.6 MiB] 52% Done - [231/1.0k files][522.4 MiB/992.6 MiB] 52% Done - [232/1.0k files][523.5 MiB/992.6 MiB] 52% Done - [233/1.0k files][523.7 MiB/992.6 MiB] 52% Done - [234/1.0k files][523.7 MiB/992.6 MiB] 52% Done - [235/1.0k files][523.7 MiB/992.6 MiB] 52% Done - [236/1.0k files][524.0 MiB/992.6 MiB] 52% Done - [237/1.0k files][529.6 MiB/992.6 MiB] 53% Done - [238/1.0k files][532.8 MiB/992.6 MiB] 53% Done - [239/1.0k files][532.8 MiB/992.6 MiB] 53% Done - [240/1.0k files][536.2 MiB/992.6 MiB] 54% Done - [241/1.0k files][536.3 MiB/992.6 MiB] 54% Done - [242/1.0k files][536.5 MiB/992.6 MiB] 54% Done - [243/1.0k files][538.8 MiB/992.6 MiB] 54% Done - [244/1.0k files][539.1 MiB/992.6 MiB] 54% Done - [245/1.0k files][539.6 MiB/992.6 MiB] 54% Done \ \ [246/1.0k files][542.4 MiB/992.6 MiB] 54% Done \ [247/1.0k files][543.7 MiB/992.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]... Step #8: \ [247/1.0k files][545.3 MiB/992.6 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JKelwMi42J.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [247/1.0k files][547.7 MiB/992.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BkoCzuxtJ0.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o9svbHe1u4.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [248/1.0k files][548.2 MiB/992.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_globals_colormap.png [Content-Type=image/png]... Step #8: \ [249/1.0k files][548.5 MiB/992.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_info1.covreport [Content-Type=application/octet-stream]... Step #8: \ [249/1.0k files][551.8 MiB/992.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JKelwMi42J.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [249/1.0k files][553.6 MiB/992.6 MiB] 55% Done \ [250/1.0k files][553.6 MiB/992.6 MiB] 55% Done \ [250/1.0k files][554.9 MiB/992.6 MiB] 55% Done \ [250/1.0k files][555.2 MiB/992.6 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_str_colormap.png [Content-Type=image/png]... Step #8: \ [250/1.0k files][563.1 MiB/992.6 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n0XzhVHpzI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vLNQOXrBR4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Pmv4PGy7C5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [251/1.0k files][566.7 MiB/992.6 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-97imj9wigA.data.debug_info [Content-Type=application/octet-stream]... Step #8: ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: \ [252/1.0k files][574.7 MiB/992.6 MiB] 57% Done \ [252/1.0k files][575.0 MiB/992.6 MiB] 57% Done \ [253/1.0k files][575.7 MiB/992.6 MiB] 58% Done \ [253/1.0k files][579.9 MiB/992.6 MiB] 58% Done \ [253/1.0k files][579.9 MiB/992.6 MiB] 58% Done \ [253/1.0k files][582.4 MiB/992.6 MiB] 58% Done \ [253/1.0k files][584.7 MiB/992.6 MiB] 58% Done \ [253/1.0k files][587.8 MiB/992.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf5_colormap.png [Content-Type=image/png]... Step #8: \ [254/1.0k files][591.1 MiB/992.6 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs_loclist_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu.covreport [Content-Type=application/octet-stream]... Step #8: \ [254/1.0k files][596.0 MiB/992.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_path_colormap.png [Content-Type=image/png]... Step #8: \ [254/1.0k files][596.5 MiB/992.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_binary.covreport [Content-Type=application/octet-stream]... Step #8: \ [254/1.0k files][596.8 MiB/992.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e_print_colormap.png [Content-Type=image/png]... Step #8: \ [254/1.0k files][597.6 MiB/992.6 MiB] 60% Done \ [255/1.0k files][598.8 MiB/992.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JjDB3BYIAn.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-n0XzhVHpzI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [256/1.0k files][601.0 MiB/992.6 MiB] 60% Done \ [257/1.0k files][601.0 MiB/992.6 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: \ [257/1.0k files][604.7 MiB/992.6 MiB] 60% Done \ [257/1.0k files][605.4 MiB/992.6 MiB] 60% Done \ [257/1.0k files][605.9 MiB/992.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_set_frame_all_colormap.png [Content-Type=image/png]... Step #8: \ [257/1.0k files][606.7 MiB/992.6 MiB] 61% Done \ [257/1.0k files][607.0 MiB/992.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jNUMKxNIpz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [257/1.0k files][607.2 MiB/992.6 MiB] 61% Done \ [257/1.0k files][607.2 MiB/992.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2hVGXq4ySg.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-su9ufl178e.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [258/1.0k files][611.6 MiB/992.6 MiB] 61% Done \ [258/1.0k files][611.9 MiB/992.6 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YNftzOjI0p.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [259/1.0k files][613.1 MiB/992.6 MiB] 61% Done \ [259/1.0k files][613.1 MiB/992.6 MiB] 61% Done \ [260/1.0k files][613.1 MiB/992.6 MiB] 61% Done \ [261/1.0k files][613.1 MiB/992.6 MiB] 61% Done \ [261/1.0k files][613.8 MiB/992.6 MiB] 61% Done \ [261/1.0k files][614.6 MiB/992.6 MiB] 61% Done \ [261/1.0k files][615.4 MiB/992.6 MiB] 61% Done \ [262/1.0k files][620.3 MiB/992.6 MiB] 62% Done \ [263/1.0k files][621.4 MiB/992.6 MiB] 62% Done \ [264/1.0k files][623.1 MiB/992.6 MiB] 62% Done \ [265/1.0k files][623.2 MiB/992.6 MiB] 62% Done \ [266/1.0k files][623.2 MiB/992.6 MiB] 62% Done \ [267/1.0k files][623.2 MiB/992.6 MiB] 62% Done \ [268/1.0k files][623.2 MiB/992.6 MiB] 62% Done \ [269/1.0k files][623.2 MiB/992.6 MiB] 62% Done \ [270/1.0k files][623.7 MiB/992.6 MiB] 62% Done \ [271/1.0k files][626.0 MiB/992.6 MiB] 63% Done \ [272/1.0k files][626.0 MiB/992.6 MiB] 63% Done \ [273/1.0k files][628.4 MiB/992.6 MiB] 63% Done \ [274/1.0k files][628.4 MiB/992.6 MiB] 63% Done \ [275/1.0k files][628.4 MiB/992.6 MiB] 63% Done \ [276/1.0k files][628.6 MiB/992.6 MiB] 63% Done \ [277/1.0k files][629.6 MiB/992.6 MiB] 63% Done \ [278/1.0k files][630.4 MiB/992.6 MiB] 63% Done \ [279/1.0k files][630.9 MiB/992.6 MiB] 63% Done \ [280/1.0k files][630.9 MiB/992.6 MiB] 63% Done \ [281/1.0k files][630.9 MiB/992.6 MiB] 63% Done \ [282/1.0k files][630.9 MiB/992.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hpPrxemGyU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [282/1.0k files][632.0 MiB/992.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [282/1.0k files][632.2 MiB/992.6 MiB] 63% Done \ [283/1.0k files][632.5 MiB/992.6 MiB] 63% Done \ [284/1.0k files][632.5 MiB/992.6 MiB] 63% Done \ [285/1.0k files][632.5 MiB/992.6 MiB] 63% Done \ [286/1.0k files][632.5 MiB/992.6 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_addr_access.covreport [Content-Type=application/octet-stream]... Step #8: \ [287/1.0k files][636.6 MiB/992.6 MiB] 64% Done \ [287/1.0k files][637.1 MiB/992.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_regex.c [Content-Type=text/x-csrc]... Step #8: \ [287/1.0k files][639.2 MiB/992.6 MiB] 64% Done \ [288/1.0k files][640.6 MiB/992.6 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-TYAajXkANt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [288/1.0k files][647.3 MiB/992.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc_32.covreport [Content-Type=application/octet-stream]... Step #8: \ [288/1.0k files][647.6 MiB/992.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_showsectgrp_colormap.png [Content-Type=image/png]... Step #8: \ [288/1.0k files][647.9 MiB/992.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-piV9Y0HXye.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [288/1.0k files][648.6 MiB/992.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_32.html [Content-Type=text/html]... Step #8: \ [289/1.0k files][649.2 MiB/992.6 MiB] 65% Done \ [290/1.0k files][649.2 MiB/992.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-H9051ZScW5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [290/1.0k files][649.2 MiB/992.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]... Step #8: \ [290/1.0k files][649.4 MiB/992.6 MiB] 65% Done \ [290/1.0k files][649.7 MiB/992.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jNUMKxNIpz.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MFxivZVldI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [290/1.0k files][650.2 MiB/992.6 MiB] 65% Done \ [290/1.0k files][650.2 MiB/992.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r09tA2Xc2q.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [290/1.0k files][652.2 MiB/992.6 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-hc80CvcOXr.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-zmRJZDWsh6.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [290/1.0k files][652.5 MiB/992.6 MiB] 65% Done \ [290/1.0k files][652.5 MiB/992.6 MiB] 65% Done \ [291/1.0k files][657.4 MiB/992.6 MiB] 66% Done \ [292/1.0k files][660.8 MiB/992.6 MiB] 66% Done | | [293/1.0k files][665.0 MiB/992.6 MiB] 66% Done | [294/1.0k files][667.2 MiB/992.6 MiB] 67% Done | [295/1.0k files][673.8 MiB/992.6 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BkoCzuxtJ0.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2hVGXq4ySg.data.yaml [Content-Type=application/octet-stream]... Step #8: | [295/1.0k files][675.1 MiB/992.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RElkT566SI.data [Content-Type=application/octet-stream]... Step #8: | [295/1.0k files][675.4 MiB/992.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tH1cbCMcEo.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [295/1.0k files][676.7 MiB/992.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BkoCzuxtJ0.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [295/1.0k files][678.2 MiB/992.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-stcpf35pUK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [295/1.0k files][679.0 MiB/992.6 MiB] 68% Done | [295/1.0k files][679.2 MiB/992.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-97imj9wigA.data [Content-Type=application/octet-stream]... Step #8: | [296/1.0k files][679.7 MiB/992.6 MiB] 68% Done | [296/1.0k files][679.7 MiB/992.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: | [296/1.0k files][680.2 MiB/992.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_30.html [Content-Type=text/html]... Step #8: | [296/1.0k files][680.5 MiB/992.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_b.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VI5maP8WwH.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [296/1.0k files][681.5 MiB/992.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-o9svbHe1u4.data.yaml [Content-Type=application/octet-stream]... Step #8: | [296/1.0k files][681.5 MiB/992.6 MiB] 68% Done | [296/1.0k files][681.8 MiB/992.6 MiB] 68% Done | [297/1.0k files][682.8 MiB/992.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vLNQOXrBR4.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [298/1.0k files][683.3 MiB/992.6 MiB] 68% Done | [299/1.0k files][683.9 MiB/992.6 MiB] 68% Done | [299/1.0k files][684.4 MiB/992.6 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-N2rmB247c7.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [299/1.0k files][685.7 MiB/992.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rfhm3sDn8Y.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [300/1.0k files][686.7 MiB/992.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Rfhm3sDn8Y.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-RXSWYgjFzC.data [Content-Type=application/octet-stream]... Step #8: | [300/1.0k files][687.6 MiB/992.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2hVGXq4ySg.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YNftzOjI0p.data [Content-Type=application/octet-stream]... Step #8: | [300/1.0k files][689.1 MiB/992.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gdbindex.covreport [Content-Type=application/octet-stream]... Step #8: | [300/1.0k files][689.1 MiB/992.6 MiB] 69% Done | [300/1.0k files][689.1 MiB/992.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_makename.c [Content-Type=text/x-csrc]... Step #8: | [300/1.0k files][689.7 MiB/992.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_ignoresec.c [Content-Type=text/x-csrc]... Step #8: | [300/1.0k files][689.9 MiB/992.6 MiB] 69% Done | [300/1.0k files][689.9 MiB/992.6 MiB] 69% Done | [300/1.0k files][690.2 MiB/992.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_canonical.c [Content-Type=text/x-csrc]... Step #8: | [300/1.0k files][690.7 MiB/992.6 MiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_getname.c [Content-Type=text/x-csrc]... Step #8: | [300/1.0k files][692.0 MiB/992.6 MiB] 69% Done | [300/1.0k files][692.8 MiB/992.6 MiB] 69% Done | [301/1.0k files][700.3 MiB/992.6 MiB] 70% Done | [302/1.0k files][703.1 MiB/992.6 MiB] 70% Done | [303/1.0k files][703.4 MiB/992.6 MiB] 70% Done | [304/1.0k files][706.7 MiB/992.6 MiB] 71% Done | [305/1.0k files][706.7 MiB/992.6 MiB] 71% Done | [306/1.0k files][706.7 MiB/992.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_sanitized.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_tied.c [Content-Type=text/x-csrc]... Step #8: | [306/1.0k files][713.1 MiB/992.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_helpertree.c [Content-Type=text/x-csrc]... Step #8: | [306/1.0k files][713.7 MiB/992.6 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/testobjLE32PE.test.c [Content-Type=text/x-csrc]... Step #8: | [307/1.0k files][716.0 MiB/992.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/testuriLE64ELfsource.c [Content-Type=text/x-csrc]... Step #8: | [307/1.0k files][718.1 MiB/992.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_errmsglist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_leb.c [Content-Type=text/x-csrc]... Step #8: | [307/1.0k files][719.8 MiB/992.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_macrocheck.c [Content-Type=text/x-csrc]... Step #8: | [307/1.0k files][723.5 MiB/992.6 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_dwarfstring.c [Content-Type=text/x-csrc]... Step #8: | [307/1.0k files][726.3 MiB/992.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_esb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_int64_test.c [Content-Type=text/x-csrc]... Step #8: | [307/1.0k files][726.8 MiB/992.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_extra_flag_strings.c [Content-Type=text/x-csrc]... Step #8: | [307/1.0k files][728.6 MiB/992.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_linkedtopath.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_setupsections.c [Content-Type=text/x-csrc]... Step #8: | [307/1.0k files][730.6 MiB/992.6 MiB] 73% Done | [308/1.0k files][730.8 MiB/992.6 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c [Content-Type=text/x-csrc]... Step #8: | [308/1.0k files][738.5 MiB/992.6 MiB] 74% Done | [308/1.0k files][739.6 MiB/992.6 MiB] 74% Done | [309/1.0k files][739.8 MiB/992.6 MiB] 74% Done | [310/1.0k files][740.3 MiB/992.6 MiB] 74% Done | [311/1.0k files][740.3 MiB/992.6 MiB] 74% Done | [311/1.0k files][743.2 MiB/992.6 MiB] 74% Done | [312/1.0k files][743.7 MiB/992.6 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c [Content-Type=text/x-csrc]... Step #8: | [313/1.0k files][744.7 MiB/992.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c [Content-Type=text/x-csrc]... Step #8: | [313/1.0k files][745.2 MiB/992.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/libdwarf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h [Content-Type=text/x-chdr]... Step #8: | [314/1.0k files][747.0 MiB/992.6 MiB] 75% Done | [315/1.0k files][747.0 MiB/992.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.c [Content-Type=text/x-csrc]... Step #8: | [316/1.0k files][749.0 MiB/992.6 MiB] 75% Done | [317/1.0k files][749.0 MiB/992.6 MiB] 75% Done | [318/1.0k files][749.0 MiB/992.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h [Content-Type=text/x-chdr]... Step #8: | [318/1.0k files][749.5 MiB/992.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c [Content-Type=text/x-csrc]... Step #8: | [318/1.0k files][751.1 MiB/992.6 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_form.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: | [318/1.0k files][755.2 MiB/992.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h [Content-Type=text/x-chdr]... Step #8: | [319/1.0k files][758.3 MiB/992.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c [Content-Type=text/x-csrc]... Step #8: | [320/1.0k files][760.9 MiB/992.6 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_query.c [Content-Type=text/x-csrc]... Step #8: | [320/1.0k files][766.3 MiB/992.6 MiB] 77% Done | [321/1.0k files][766.8 MiB/992.6 MiB] 77% Done | [321/1.0k files][767.3 MiB/992.6 MiB] 77% Done | [321/1.0k files][767.9 MiB/992.6 MiB] 77% Done | [322/1.0k files][768.4 MiB/992.6 MiB] 77% Done | [322/1.0k files][768.6 MiB/992.6 MiB] 77% Done | [323/1.0k files][771.5 MiB/992.6 MiB] 77% Done | [324/1.0k files][771.8 MiB/992.6 MiB] 77% Done | [325/1.0k files][771.8 MiB/992.6 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_getopt.c [Content-Type=text/x-csrc]... Step #8: | [326/1.0k files][777.2 MiB/992.6 MiB] 78% Done | [327/1.0k files][777.2 MiB/992.6 MiB] 78% Done | [327/1.0k files][780.6 MiB/992.6 MiB] 78% Done | [328/1.0k files][780.6 MiB/992.6 MiB] 78% Done | [328/1.0k files][781.1 MiB/992.6 MiB] 78% Done | [328/1.0k files][781.6 MiB/992.6 MiB] 78% Done | [329/1.0k files][781.9 MiB/992.6 MiB] 78% Done | [330/1.0k files][782.1 MiB/992.6 MiB] 78% Done | [331/1.0k files][782.1 MiB/992.6 MiB] 78% Done | [332/1.0k files][782.1 MiB/992.6 MiB] 78% Done | [333/1.0k files][782.2 MiB/992.6 MiB] 78% Done | [333/1.0k files][782.7 MiB/992.6 MiB] 78% Done | [333/1.0k files][782.9 MiB/992.6 MiB] 78% Done | [334/1.0k files][782.9 MiB/992.6 MiB] 78% Done | [334/1.0k files][783.4 MiB/992.6 MiB] 78% Done | [334/1.0k files][783.4 MiB/992.6 MiB] 78% Done | [335/1.0k files][784.0 MiB/992.6 MiB] 78% Done | [336/1.0k files][784.0 MiB/992.6 MiB] 78% Done | [337/1.0k files][784.2 MiB/992.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.c [Content-Type=text/x-csrc]... Step #8: | [338/1.0k files][784.2 MiB/992.6 MiB] 79% Done | [338/1.0k files][784.5 MiB/992.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c [Content-Type=text/x-csrc]... Step #8: | [338/1.0k files][784.5 MiB/992.6 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc.c [Content-Type=text/x-csrc]... Step #8: | [338/1.0k files][786.0 MiB/992.6 MiB] 79% Done | [338/1.0k files][786.0 MiB/992.6 MiB] 79% Done | [339/1.0k files][786.3 MiB/992.6 MiB] 79% Done | [340/1.0k files][786.3 MiB/992.6 MiB] 79% Done | [340/1.0k files][786.3 MiB/992.6 MiB] 79% Done | [341/1.0k files][786.3 MiB/992.6 MiB] 79% Done | [342/1.0k files][786.3 MiB/992.6 MiB] 79% Done | [343/1.0k files][787.1 MiB/992.6 MiB] 79% Done | [343/1.0k files][787.8 MiB/992.6 MiB] 79% Done | [344/1.0k files][788.3 MiB/992.6 MiB] 79% Done | [344/1.0k files][788.3 MiB/992.6 MiB] 79% Done | [344/1.0k files][788.5 MiB/992.6 MiB] 79% Done | [345/1.0k files][789.6 MiB/992.6 MiB] 79% Done | [346/1.0k files][789.6 MiB/992.6 MiB] 79% Done | [347/1.0k files][789.6 MiB/992.6 MiB] 79% Done | [347/1.0k files][789.8 MiB/992.6 MiB] 79% Done | [348/1.0k files][790.1 MiB/992.6 MiB] 79% Done | [348/1.0k files][790.3 MiB/992.6 MiB] 79% Done | [348/1.0k files][790.8 MiB/992.6 MiB] 79% Done | [348/1.0k files][792.8 MiB/992.6 MiB] 79% Done | [349/1.0k files][793.0 MiB/992.6 MiB] 79% Done | [350/1.0k files][793.9 MiB/992.6 MiB] 79% Done | [351/1.0k files][793.9 MiB/992.6 MiB] 79% Done | [351/1.0k files][795.8 MiB/992.6 MiB] 80% Done / / [352/1.0k files][796.0 MiB/992.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c [Content-Type=text/x-csrc]... Step #8: / [353/1.0k files][797.1 MiB/992.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c [Content-Type=text/x-csrc]... Step #8: / [354/1.0k files][797.1 MiB/992.6 MiB] 80% Done / [355/1.0k files][797.9 MiB/992.6 MiB] 80% Done / [356/1.0k files][797.9 MiB/992.6 MiB] 80% Done / [357/1.0k files][798.2 MiB/992.6 MiB] 80% Done / [358/1.0k files][798.7 MiB/992.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h [Content-Type=text/x-chdr]... Step #8: / [359/1.0k files][800.3 MiB/992.6 MiB] 80% Done / [360/1.0k files][800.3 MiB/992.6 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h [Content-Type=text/x-chdr]... Step #8: / [360/1.0k files][800.3 MiB/992.6 MiB] 80% Done / [360/1.0k files][800.6 MiB/992.6 MiB] 80% Done / [361/1.0k files][800.8 MiB/992.6 MiB] 80% Done / [361/1.0k files][801.1 MiB/992.6 MiB] 80% Done / [362/1.0k files][802.4 MiB/992.6 MiB] 80% Done / [363/1.0k files][803.4 MiB/992.6 MiB] 80% Done / [364/1.0k files][804.4 MiB/992.6 MiB] 81% Done / [365/1.0k files][804.4 MiB/992.6 MiB] 81% Done / [366/1.0k files][804.4 MiB/992.6 MiB] 81% Done / [367/1.0k files][804.4 MiB/992.6 MiB] 81% Done / [368/1.0k files][805.9 MiB/992.6 MiB] 81% Done / [369/1.0k files][806.6 MiB/992.6 MiB] 81% Done / [369/1.0k files][806.6 MiB/992.6 MiB] 81% Done / [369/1.0k files][806.9 MiB/992.6 MiB] 81% Done / [369/1.0k files][807.4 MiB/992.6 MiB] 81% Done / [369/1.0k files][807.4 MiB/992.6 MiB] 81% Done / [369/1.0k files][807.4 MiB/992.6 MiB] 81% Done / [369/1.0k files][807.7 MiB/992.6 MiB] 81% Done / [369/1.0k files][807.9 MiB/992.6 MiB] 81% Done / [370/1.0k files][809.2 MiB/992.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c [Content-Type=text/x-csrc]... Step #8: / [371/1.0k files][810.5 MiB/992.6 MiB] 81% Done / [372/1.0k files][810.5 MiB/992.6 MiB] 81% Done / [372/1.0k files][810.8 MiB/992.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c [Content-Type=text/x-csrc]... Step #8: / [372/1.0k files][811.3 MiB/992.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c [Content-Type=text/x-csrc]... Step #8: / [372/1.0k files][811.8 MiB/992.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.h [Content-Type=text/x-chdr]... Step #8: / [372/1.0k files][812.3 MiB/992.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c [Content-Type=text/x-csrc]... Step #8: / [372/1.0k files][812.6 MiB/992.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c [Content-Type=text/x-csrc]... Step #8: / [372/1.0k files][813.6 MiB/992.6 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h [Content-Type=text/x-chdr]... Step #8: / [372/1.0k files][814.7 MiB/992.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.h [Content-Type=text/x-chdr]... Step #8: / [372/1.0k files][814.9 MiB/992.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c [Content-Type=text/x-csrc]... Step #8: / [372/1.0k files][814.9 MiB/992.6 MiB] 82% Done / [373/1.0k files][815.4 MiB/992.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.h [Content-Type=text/x-chdr]... Step #8: / [373/1.0k files][815.7 MiB/992.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.h [Content-Type=text/x-chdr]... Step #8: / [373/1.0k files][816.0 MiB/992.6 MiB] 82% Done / [373/1.0k files][816.0 MiB/992.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h [Content-Type=text/x-chdr]... Step #8: / [373/1.0k files][816.7 MiB/992.6 MiB] 82% Done / [374/1.0k files][816.7 MiB/992.6 MiB] 82% Done / [375/1.0k files][816.7 MiB/992.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.h [Content-Type=text/x-chdr]... Step #8: / [375/1.0k files][817.0 MiB/992.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c [Content-Type=text/x-csrc]... Step #8: / [375/1.0k files][817.3 MiB/992.6 MiB] 82% Done / [375/1.0k files][817.6 MiB/992.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h [Content-Type=text/x-chdr]... Step #8: / [375/1.0k files][818.1 MiB/992.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_names.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c [Content-Type=text/x-csrc]... Step #8: / [375/1.0k files][818.6 MiB/992.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h [Content-Type=text/x-chdr]... Step #8: / [375/1.0k files][818.6 MiB/992.6 MiB] 82% Done / [375/1.0k files][818.9 MiB/992.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied.c [Content-Type=text/x-csrc]... Step #8: / [375/1.0k files][819.2 MiB/992.6 MiB] 82% Done / [375/1.0k files][819.4 MiB/992.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c [Content-Type=text/x-csrc]... Step #8: / [375/1.0k files][820.0 MiB/992.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h [Content-Type=text/x-chdr]... Step #8: / [375/1.0k files][821.3 MiB/992.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.c [Content-Type=text/x-csrc]... Step #8: / [375/1.0k files][821.5 MiB/992.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c [Content-Type=text/x-csrc]... Step #8: / [375/1.0k files][821.8 MiB/992.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_universal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h [Content-Type=text/x-chdr]... Step #8: / [375/1.0k files][822.0 MiB/992.6 MiB] 82% Done / [376/1.0k files][822.0 MiB/992.6 MiB] 82% Done / [376/1.0k files][822.0 MiB/992.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.c [Content-Type=text/x-csrc]... Step #8: / [376/1.0k files][822.3 MiB/992.6 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_leb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c [Content-Type=text/x-csrc]... Step #8: / [376/1.0k files][822.6 MiB/992.6 MiB] 82% Done / [376/1.0k files][822.8 MiB/992.6 MiB] 82% Done / [377/1.0k files][822.9 MiB/992.6 MiB] 82% Done / [378/1.0k files][823.1 MiB/992.6 MiB] 82% Done / [379/1.0k files][824.4 MiB/992.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.h [Content-Type=text/x-chdr]... Step #8: / [379/1.0k files][824.4 MiB/992.6 MiB] 83% Done / [379/1.0k files][824.7 MiB/992.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h [Content-Type=text/x-chdr]... Step #8: / [379/1.0k files][824.9 MiB/992.6 MiB] 83% Done / [380/1.0k files][825.7 MiB/992.6 MiB] 83% Done / [381/1.0k files][826.3 MiB/992.6 MiB] 83% Done / [382/1.0k files][826.3 MiB/992.6 MiB] 83% Done / [383/1.0k files][828.0 MiB/992.6 MiB] 83% Done / [384/1.0k files][828.0 MiB/992.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c [Content-Type=text/x-csrc]... Step #8: / [384/1.0k files][828.7 MiB/992.6 MiB] 83% Done / [385/1.0k files][829.5 MiB/992.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c [Content-Type=text/x-csrc]... Step #8: / [385/1.0k files][829.8 MiB/992.6 MiB] 83% Done / [385/1.0k files][829.8 MiB/992.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c [Content-Type=text/x-csrc]... Step #8: / [386/1.0k files][830.3 MiB/992.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c [Content-Type=text/x-csrc]... Step #8: / [387/1.0k files][830.3 MiB/992.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c [Content-Type=text/x-csrc]... Step #8: / [387/1.0k files][830.3 MiB/992.6 MiB] 83% Done / [387/1.0k files][830.8 MiB/992.6 MiB] 83% Done / [387/1.0k files][830.8 MiB/992.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c [Content-Type=text/x-csrc]... Step #8: / [387/1.0k files][831.6 MiB/992.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.c [Content-Type=text/x-csrc]... Step #8: / [387/1.0k files][831.9 MiB/992.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c [Content-Type=text/x-csrc]... Step #8: / [387/1.0k files][832.2 MiB/992.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c [Content-Type=text/x-csrc]... Step #8: / [387/1.0k files][832.5 MiB/992.6 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h [Content-Type=text/x-chdr]... Step #8: / [388/1.0k files][832.5 MiB/992.6 MiB] 83% Done / [389/1.0k files][832.5 MiB/992.6 MiB] 83% Done / [389/1.0k files][832.5 MiB/992.6 MiB] 83% Done / [390/1.0k files][832.5 MiB/992.6 MiB] 83% Done / [390/1.0k files][832.7 MiB/992.6 MiB] 83% Done / [391/1.0k files][832.7 MiB/992.6 MiB] 83% Done / [392/1.0k files][832.7 MiB/992.6 MiB] 83% Done / [393/1.0k files][832.7 MiB/992.6 MiB] 83% Done / [394/1.0k files][834.6 MiB/992.6 MiB] 84% Done / [395/1.0k files][835.4 MiB/992.6 MiB] 84% Done / [396/1.0k files][835.7 MiB/992.6 MiB] 84% Done / [397/1.0k files][835.7 MiB/992.6 MiB] 84% Done / [398/1.0k files][835.7 MiB/992.6 MiB] 84% Done / [399/1.0k files][836.2 MiB/992.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c [Content-Type=text/x-csrc]... Step #8: / [399/1.0k files][836.8 MiB/992.6 MiB] 84% Done / [400/1.0k files][837.0 MiB/992.6 MiB] 84% Done / [401/1.0k files][837.0 MiB/992.6 MiB] 84% Done / [402/1.0k files][837.3 MiB/992.6 MiB] 84% Done / [403/1.0k files][837.3 MiB/992.6 MiB] 84% Done / [404/1.0k files][837.8 MiB/992.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h [Content-Type=text/x-chdr]... Step #8: / [405/1.0k files][837.8 MiB/992.6 MiB] 84% Done / [405/1.0k files][838.3 MiB/992.6 MiB] 84% Done / [406/1.0k files][838.6 MiB/992.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c [Content-Type=text/x-csrc]... Step #8: / [406/1.0k files][838.8 MiB/992.6 MiB] 84% Done / [407/1.0k files][839.1 MiB/992.6 MiB] 84% Done / [408/1.0k files][839.4 MiB/992.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.c [Content-Type=text/x-csrc]... Step #8: / [408/1.0k files][840.2 MiB/992.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_groups.c [Content-Type=text/x-csrc]... Step #8: / [409/1.0k files][840.4 MiB/992.6 MiB] 84% Done / [409/1.0k files][840.7 MiB/992.6 MiB] 84% Done / [410/1.0k files][840.7 MiB/992.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h [Content-Type=text/x-chdr]... Step #8: / [410/1.0k files][841.2 MiB/992.6 MiB] 84% Done / [411/1.0k files][841.5 MiB/992.6 MiB] 84% Done / [412/1.0k files][841.5 MiB/992.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.c [Content-Type=text/x-csrc]... Step #8: / [413/1.0k files][841.5 MiB/992.6 MiB] 84% Done / [414/1.0k files][841.8 MiB/992.6 MiB] 84% Done / [414/1.0k files][841.8 MiB/992.6 MiB] 84% Done / [415/1.0k files][841.8 MiB/992.6 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.h [Content-Type=text/x-chdr]... Step #8: / [415/1.0k files][843.6 MiB/992.6 MiB] 84% Done / [416/1.0k files][843.6 MiB/992.6 MiB] 84% Done / [417/1.0k files][843.6 MiB/992.6 MiB] 84% Done / [418/1.0k files][843.6 MiB/992.6 MiB] 84% Done / [419/1.0k files][843.8 MiB/992.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c [Content-Type=text/x-csrc]... Step #8: / [419/1.0k files][844.4 MiB/992.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.c [Content-Type=text/x-csrc]... Step #8: / [419/1.0k files][844.4 MiB/992.6 MiB] 85% Done / [420/1.0k files][844.9 MiB/992.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h [Content-Type=text/x-chdr]... Step #8: / [420/1.0k files][844.9 MiB/992.6 MiB] 85% Done / [420/1.0k files][845.4 MiB/992.6 MiB] 85% Done / [421/1.0k files][845.6 MiB/992.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c [Content-Type=text/x-csrc]... Step #8: / [421/1.0k files][846.4 MiB/992.6 MiB] 85% Done / [422/1.0k files][846.7 MiB/992.6 MiB] 85% Done / [423/1.0k files][846.7 MiB/992.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_canonical.c [Content-Type=text/x-csrc]... Step #8: / [423/1.0k files][846.7 MiB/992.6 MiB] 85% Done / [424/1.0k files][846.7 MiB/992.6 MiB] 85% Done / [424/1.0k files][846.7 MiB/992.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_ignoresec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_makename.c [Content-Type=text/x-csrc]... Step #8: / [425/1.0k files][846.7 MiB/992.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_getname.c [Content-Type=text/x-csrc]... Step #8: / [425/1.0k files][847.0 MiB/992.6 MiB] 85% Done / [425/1.0k files][847.0 MiB/992.6 MiB] 85% Done / [426/1.0k files][847.2 MiB/992.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: / [426/1.0k files][847.5 MiB/992.6 MiB] 85% Done / [427/1.0k files][847.7 MiB/992.6 MiB] 85% Done / [428/1.0k files][848.0 MiB/992.6 MiB] 85% Done / [428/1.0k files][848.4 MiB/992.6 MiB] 85% Done / [429/1.0k files][848.9 MiB/992.6 MiB] 85% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_sanitized.c [Content-Type=text/x-csrc]... Step #8: - [429/1.0k files][850.7 MiB/992.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_helpertree.c [Content-Type=text/x-csrc]... Step #8: - [429/1.0k files][851.0 MiB/992.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_dwarf_tied.c [Content-Type=text/x-csrc]... Step #8: - [429/1.0k files][852.5 MiB/992.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/testobjLE32PE.test.c [Content-Type=text/x-csrc]... Step #8: - [429/1.0k files][852.5 MiB/992.6 MiB] 85% Done - [430/1.0k files][852.8 MiB/992.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/testuriLE64ELfsource.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_regex.c [Content-Type=text/x-csrc]... Step #8: - [430/1.0k files][852.8 MiB/992.6 MiB] 85% Done - [430/1.0k files][853.1 MiB/992.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_errmsglist.c [Content-Type=text/x-csrc]... Step #8: - [431/1.0k files][853.4 MiB/992.6 MiB] 85% Done - [432/1.0k files][853.4 MiB/992.6 MiB] 85% Done - [432/1.0k files][853.4 MiB/992.6 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_dwarf_leb.c [Content-Type=text/x-csrc]... Step #8: - [432/1.0k files][854.4 MiB/992.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_getopt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_extra_flag_strings.c [Content-Type=text/x-csrc]... Step #8: - [433/1.0k files][854.9 MiB/992.6 MiB] 86% Done - [433/1.0k files][854.9 MiB/992.6 MiB] 86% Done - [433/1.0k files][854.9 MiB/992.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_macrocheck.c [Content-Type=text/x-csrc]... Step #8: - [433/1.0k files][855.4 MiB/992.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_dwarfstring.c [Content-Type=text/x-csrc]... Step #8: - [433/1.0k files][855.4 MiB/992.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_setupsections.c [Content-Type=text/x-csrc]... Step #8: - [433/1.0k files][855.9 MiB/992.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_esb.c [Content-Type=text/x-csrc]... Step #8: - [433/1.0k files][856.2 MiB/992.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_int64_test.c [Content-Type=text/x-csrc]... Step #8: - [433/1.0k files][856.6 MiB/992.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_e.c [Content-Type=text/x-csrc]... Step #8: - [433/1.0k files][856.8 MiB/992.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_showsectgrp.c [Content-Type=text/x-csrc]... Step #8: - [433/1.0k files][856.8 MiB/992.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_linkedtopath.c [Content-Type=text/x-csrc]... Step #8: - [434/1.0k files][857.1 MiB/992.6 MiB] 86% Done - [434/1.0k files][857.1 MiB/992.6 MiB] 86% Done - [435/1.0k files][857.4 MiB/992.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_tie.c [Content-Type=text/x-csrc]... Step #8: - [435/1.0k files][857.9 MiB/992.6 MiB] 86% Done - [436/1.0k files][858.4 MiB/992.6 MiB] 86% Done - [437/1.0k files][858.7 MiB/992.6 MiB] 86% Done - [438/1.0k files][858.7 MiB/992.6 MiB] 86% Done - [439/1.0k files][859.2 MiB/992.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_globals.c [Content-Type=text/x-csrc]... Step #8: - [439/1.0k files][860.5 MiB/992.6 MiB] 86% Done - [440/1.0k files][860.8 MiB/992.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_info1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_init_path.c [Content-Type=text/x-csrc]... Step #8: - [441/1.0k files][861.9 MiB/992.6 MiB] 86% Done - [442/1.0k files][862.1 MiB/992.6 MiB] 86% Done - [443/1.0k files][862.1 MiB/992.6 MiB] 86% Done - [443/1.0k files][862.7 MiB/992.6 MiB] 86% Done - [443/1.0k files][862.9 MiB/992.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_crc_32.c [Content-Type=text/x-csrc]... Step #8: - [443/1.0k files][863.4 MiB/992.6 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_init_binary.c [Content-Type=text/x-csrc]... Step #8: - [443/1.0k files][863.7 MiB/992.6 MiB] 87% Done - [444/1.0k files][863.7 MiB/992.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_rng.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_aranges.c [Content-Type=text/x-csrc]... Step #8: - [444/1.0k files][864.0 MiB/992.6 MiB] 87% Done - [444/1.0k files][864.0 MiB/992.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_debug_str.c [Content-Type=text/x-csrc]... Step #8: - [444/1.0k files][864.7 MiB/992.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_debuglink.c [Content-Type=text/x-csrc]... Step #8: - [444/1.0k files][865.0 MiB/992.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu.c [Content-Type=text/x-csrc]... Step #8: - [444/1.0k files][865.0 MiB/992.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c [Content-Type=text/x-csrc]... Step #8: - [444/1.0k files][865.2 MiB/992.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_simplereader_tu.c [Content-Type=text/x-csrc]... Step #8: - [444/1.0k files][865.5 MiB/992.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_init_b.c [Content-Type=text/x-csrc]... Step #8: - [444/1.0k files][865.8 MiB/992.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_e_print.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs.c [Content-Type=text/x-csrc]... Step #8: - [444/1.0k files][865.8 MiB/992.6 MiB] 87% Done - [445/1.0k files][865.8 MiB/992.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_print.c [Content-Type=text/x-csrc]... Step #8: - [445/1.0k files][866.0 MiB/992.6 MiB] 87% Done - [446/1.0k files][866.0 MiB/992.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_macro_dwarf5.c [Content-Type=text/x-csrc]... Step #8: - [446/1.0k files][866.0 MiB/992.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_gnu_index.c [Content-Type=text/x-csrc]... Step #8: - [446/1.0k files][866.3 MiB/992.6 MiB] 87% Done - [446/1.0k files][866.5 MiB/992.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_debug_addr_access.c [Content-Type=text/x-csrc]... Step #8: - [446/1.0k files][867.0 MiB/992.6 MiB] 87% Done - [447/1.0k files][867.3 MiB/992.6 MiB] 87% Done - [448/1.0k files][867.3 MiB/992.6 MiB] 87% Done - [449/1.0k files][867.6 MiB/992.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_gdbindex.c [Content-Type=text/x-csrc]... Step #8: - [449/1.0k files][867.8 MiB/992.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_macro_dwarf4.c [Content-Type=text/x-csrc]... Step #8: - [449/1.0k files][868.6 MiB/992.6 MiB] 87% Done - [450/1.0k files][868.6 MiB/992.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_dnames.c [Content-Type=text/x-csrc]... Step #8: - [450/1.0k files][869.1 MiB/992.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_offset.c [Content-Type=text/x-csrc]... Step #8: - [451/1.0k files][869.4 MiB/992.6 MiB] 87% Done - [452/1.0k files][869.4 MiB/992.6 MiB] 87% Done - [453/1.0k files][869.4 MiB/992.6 MiB] 87% Done - [453/1.0k files][869.4 MiB/992.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_findfuncbypc.c [Content-Type=text/x-csrc]... Step #8: - [454/1.0k files][869.4 MiB/992.6 MiB] 87% Done - [455/1.0k files][869.6 MiB/992.6 MiB] 87% Done - [456/1.0k files][869.6 MiB/992.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_srcfiles.c [Content-Type=text/x-csrc]... Step #8: - [456/1.0k files][869.9 MiB/992.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_stack_frame_access.c [Content-Type=text/x-csrc]... Step #8: - [457/1.0k files][870.2 MiB/992.6 MiB] 87% Done - [458/1.0k files][870.2 MiB/992.6 MiB] 87% Done - [458/1.0k files][870.2 MiB/992.6 MiB] 87% Done - [458/1.0k files][870.7 MiB/992.6 MiB] 87% Done - [459/1.0k files][870.9 MiB/992.6 MiB] 87% Done - [460/1.0k files][870.9 MiB/992.6 MiB] 87% Done - [461/1.0k files][870.9 MiB/992.6 MiB] 87% Done - [462/1.0k files][870.9 MiB/992.6 MiB] 87% Done - [463/1.0k files][870.9 MiB/992.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_xuindex.c [Content-Type=text/x-csrc]... Step #8: - [464/1.0k files][871.7 MiB/992.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_set_frame_all.c [Content-Type=text/x-csrc]... Step #8: - [465/1.0k files][872.0 MiB/992.6 MiB] 87% Done - [465/1.0k files][872.2 MiB/992.6 MiB] 87% Done - [465/1.0k files][872.5 MiB/992.6 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_crc.c [Content-Type=text/x-csrc]... Step #8: - [465/1.0k files][873.5 MiB/992.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_makename.c [Content-Type=text/x-csrc]... Step #8: - [465/1.0k files][874.1 MiB/992.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_str_offsets.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_ignoresec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getname.c [Content-Type=text/x-csrc]... Step #8: - [465/1.0k files][874.6 MiB/992.6 MiB] 88% Done - [465/1.0k files][874.6 MiB/992.6 MiB] 88% Done - [466/1.0k files][874.6 MiB/992.6 MiB] 88% Done - [466/1.0k files][874.8 MiB/992.6 MiB] 88% Done - [467/1.0k files][875.1 MiB/992.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_canonical.c [Content-Type=text/x-csrc]... Step #8: - [467/1.0k files][875.6 MiB/992.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: - [467/1.0k files][876.4 MiB/992.6 MiB] 88% Done - [468/1.0k files][876.7 MiB/992.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_sanitized.c [Content-Type=text/x-csrc]... Step #8: - [468/1.0k files][876.9 MiB/992.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_helpertree.c [Content-Type=text/x-csrc]... Step #8: - [468/1.0k files][877.4 MiB/992.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_tied.c [Content-Type=text/x-csrc]... Step #8: - [468/1.0k files][877.7 MiB/992.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/testobjLE32PE.test.c [Content-Type=text/x-csrc]... Step #8: - [468/1.0k files][878.2 MiB/992.6 MiB] 88% Done - [469/1.0k files][879.0 MiB/992.6 MiB] 88% Done - [470/1.0k files][879.0 MiB/992.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_regex.c [Content-Type=text/x-csrc]... Step #8: - [470/1.0k files][879.8 MiB/992.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/testuriLE64ELfsource.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_errmsglist.c [Content-Type=text/x-csrc]... Step #8: - [470/1.0k files][880.1 MiB/992.6 MiB] 88% Done - [471/1.0k files][880.1 MiB/992.6 MiB] 88% Done - [472/1.0k files][880.1 MiB/992.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_leb.c [Content-Type=text/x-csrc]... Step #8: - [472/1.0k files][880.4 MiB/992.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getopt.c [Content-Type=text/x-csrc]... Step #8: - [473/1.0k files][880.4 MiB/992.6 MiB] 88% Done - [473/1.0k files][880.6 MiB/992.6 MiB] 88% Done - [474/1.0k files][881.1 MiB/992.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_extra_flag_strings.c [Content-Type=text/x-csrc]... Step #8: - [474/1.0k files][881.1 MiB/992.6 MiB] 88% Done - [474/1.0k files][881.6 MiB/992.6 MiB] 88% Done - [475/1.0k files][881.9 MiB/992.6 MiB] 88% Done - [476/1.0k files][881.9 MiB/992.6 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_macrocheck.c [Content-Type=text/x-csrc]... Step #8: - [476/1.0k files][882.7 MiB/992.6 MiB] 88% Done - [477/1.0k files][882.7 MiB/992.6 MiB] 88% Done - [478/1.0k files][882.7 MiB/992.6 MiB] 88% Done - [479/1.0k files][883.4 MiB/992.6 MiB] 89% Done - [480/1.0k files][883.4 MiB/992.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarfstring.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_esb.c [Content-Type=text/x-csrc]... Step #8: - [481/1.0k files][884.0 MiB/992.6 MiB] 89% Done - [481/1.0k files][884.0 MiB/992.6 MiB] 89% Done - [482/1.0k files][884.0 MiB/992.6 MiB] 89% Done - [482/1.0k files][884.0 MiB/992.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_int64_test.c [Content-Type=text/x-csrc]... Step #8: - [483/1.0k files][884.8 MiB/992.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_setupsections.c [Content-Type=text/x-csrc]... Step #8: - [484/1.0k files][884.8 MiB/992.6 MiB] 89% Done - [485/1.0k files][884.8 MiB/992.6 MiB] 89% Done - [486/1.0k files][884.8 MiB/992.6 MiB] 89% Done - [486/1.0k files][884.8 MiB/992.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_linkedtopath.c [Content-Type=text/x-csrc]... Step #8: - [486/1.0k files][885.3 MiB/992.6 MiB] 89% Done - [486/1.0k files][885.6 MiB/992.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [487/1.0k files][885.8 MiB/992.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [488/1.0k files][885.8 MiB/992.6 MiB] 89% Done - [488/1.0k files][886.1 MiB/992.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [488/1.0k files][886.4 MiB/992.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [489/1.0k files][886.6 MiB/992.6 MiB] 89% Done - [489/1.0k files][886.6 MiB/992.6 MiB] 89% Done - [490/1.0k files][886.6 MiB/992.6 MiB] 89% Done - [491/1.0k files][886.9 MiB/992.6 MiB] 89% Done - [491/1.0k files][886.9 MiB/992.6 MiB] 89% Done - [492/1.0k files][887.1 MiB/992.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_makename.c [Content-Type=text/x-csrc]... Step #8: - [492/1.0k files][887.9 MiB/992.6 MiB] 89% Done - [493/1.0k files][887.9 MiB/992.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_ignoresec.c [Content-Type=text/x-csrc]... Step #8: - [493/1.0k files][888.7 MiB/992.6 MiB] 89% Done - [494/1.0k files][889.0 MiB/992.6 MiB] 89% Done - [495/1.0k files][889.2 MiB/992.6 MiB] 89% Done - [496/1.0k files][889.5 MiB/992.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_getname.c [Content-Type=text/x-csrc]... Step #8: - [496/1.0k files][889.8 MiB/992.6 MiB] 89% Done - [497/1.0k files][890.0 MiB/992.6 MiB] 89% Done - [498/1.0k files][890.0 MiB/992.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: - [499/1.0k files][890.3 MiB/992.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_canonical.c [Content-Type=text/x-csrc]... Step #8: - [499/1.0k files][890.6 MiB/992.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_helpertree.c [Content-Type=text/x-csrc]... Step #8: - [499/1.0k files][890.6 MiB/992.6 MiB] 89% Done - [499/1.0k files][891.1 MiB/992.6 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_sanitized.c [Content-Type=text/x-csrc]... Step #8: - [500/1.0k files][891.3 MiB/992.6 MiB] 89% Done - [500/1.0k files][891.6 MiB/992.6 MiB] 89% Done - [501/1.0k files][892.9 MiB/992.6 MiB] 89% Done - [502/1.0k files][892.9 MiB/992.6 MiB] 89% Done - [503/1.0k files][892.9 MiB/992.6 MiB] 89% Done - [504/1.0k files][892.9 MiB/992.6 MiB] 89% Done - [505/1.0k files][893.4 MiB/992.6 MiB] 90% Done - [506/1.0k files][893.4 MiB/992.6 MiB] 90% Done - [507/1.0k files][893.7 MiB/992.6 MiB] 90% Done - [508/1.0k files][893.9 MiB/992.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_dwarf_tied.c [Content-Type=text/x-csrc]... Step #8: - [508/1.0k files][895.0 MiB/992.6 MiB] 90% Done - [509/1.0k files][895.5 MiB/992.6 MiB] 90% Done - [510/1.0k files][895.5 MiB/992.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/testuriLE64ELfsource.c [Content-Type=text/x-csrc]... Step #8: - [510/1.0k files][896.0 MiB/992.6 MiB] 90% Done - [511/1.0k files][896.0 MiB/992.6 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/testobjLE32PE.test.c [Content-Type=text/x-csrc]... Step #8: - [512/1.0k files][897.0 MiB/992.6 MiB] 90% Done - [512/1.0k files][897.0 MiB/992.6 MiB] 90% Done - [513/1.0k files][897.8 MiB/992.6 MiB] 90% Done - [514/1.0k files][899.4 MiB/992.6 MiB] 90% Done - [515/1.0k files][899.4 MiB/992.6 MiB] 90% Done - [516/1.0k files][899.4 MiB/992.6 MiB] 90% Done - [517/1.0k files][899.6 MiB/992.6 MiB] 90% Done - [518/1.0k files][899.6 MiB/992.6 MiB] 90% Done - [519/1.0k files][900.6 MiB/992.6 MiB] 90% Done - [520/1.0k files][900.9 MiB/992.6 MiB] 90% Done - [521/1.0k files][901.7 MiB/992.6 MiB] 90% Done - [522/1.0k files][903.0 MiB/992.6 MiB] 90% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_regex.c [Content-Type=text/x-csrc]... Step #8: \ [522/1.0k files][904.3 MiB/992.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_errmsglist.c [Content-Type=text/x-csrc]... Step #8: \ [522/1.0k files][905.0 MiB/992.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_dwarf_leb.c [Content-Type=text/x-csrc]... Step #8: \ [522/1.0k files][905.3 MiB/992.6 MiB] 91% Done \ [523/1.0k files][905.6 MiB/992.6 MiB] 91% Done \ [524/1.0k files][905.8 MiB/992.6 MiB] 91% Done \ [525/1.0k files][905.8 MiB/992.6 MiB] 91% Done \ [526/1.0k files][906.1 MiB/992.6 MiB] 91% Done \ [527/1.0k files][906.1 MiB/992.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_getopt.c [Content-Type=text/x-csrc]... Step #8: \ [527/1.0k files][907.9 MiB/992.6 MiB] 91% Done \ [528/1.0k files][908.1 MiB/992.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_extra_flag_strings.c [Content-Type=text/x-csrc]... Step #8: \ [528/1.0k files][908.9 MiB/992.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_macrocheck.c [Content-Type=text/x-csrc]... Step #8: \ [528/1.0k files][909.2 MiB/992.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_dwarfstring.c [Content-Type=text/x-csrc]... Step #8: \ [528/1.0k files][909.7 MiB/992.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_setupsections.c [Content-Type=text/x-csrc]... Step #8: \ [528/1.0k files][910.7 MiB/992.6 MiB] 91% Done \ [529/1.0k files][911.0 MiB/992.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_int64_test.c [Content-Type=text/x-csrc]... Step #8: \ [529/1.0k files][911.5 MiB/992.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_esb.c [Content-Type=text/x-csrc]... Step #8: \ [529/1.0k files][912.0 MiB/992.6 MiB] 91% Done \ [530/1.0k files][912.8 MiB/992.6 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_linkedtopath.c [Content-Type=text/x-csrc]... Step #8: \ [530/1.0k files][913.6 MiB/992.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [530/1.0k files][914.1 MiB/992.6 MiB] 92% Done \ [531/1.0k files][914.9 MiB/992.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [531/1.0k files][915.2 MiB/992.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [531/1.0k files][916.0 MiB/992.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [531/1.0k files][916.5 MiB/992.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [531/1.0k files][917.8 MiB/992.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [531/1.0k files][918.0 MiB/992.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: \ [531/1.0k files][918.6 MiB/992.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: \ [531/1.0k files][918.6 MiB/992.6 MiB] 92% Done \ [531/1.0k files][918.6 MiB/992.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: \ [531/1.0k files][919.1 MiB/992.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: \ [531/1.0k files][919.3 MiB/992.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: \ [531/1.0k files][919.3 MiB/992.6 MiB] 92% Done \ [531/1.0k files][919.3 MiB/992.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: \ [531/1.0k files][920.1 MiB/992.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: \ [531/1.0k files][920.4 MiB/992.6 MiB] 92% Done \ [531/1.0k files][920.4 MiB/992.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/simplecrc.c [Content-Type=text/x-csrc]... Step #8: \ [531/1.0k files][921.6 MiB/992.6 MiB] 92% Done \ [531/1.0k files][921.6 MiB/992.6 MiB] 92% Done \ [532/1.0k files][921.6 MiB/992.6 MiB] 92% Done \ [533/1.0k files][921.6 MiB/992.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c [Content-Type=text/x-csrc]... Step #8: \ [533/1.0k files][922.4 MiB/992.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c [Content-Type=text/x-csrc]... Step #8: \ [533/1.0k files][922.9 MiB/992.6 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/frame1.c [Content-Type=text/x-csrc]... Step #8: \ [533/1.0k files][923.2 MiB/992.6 MiB] 93% Done \ [534/1.0k files][923.5 MiB/992.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/jitreader.c [Content-Type=text/x-csrc]... Step #8: \ [534/1.0k files][923.5 MiB/992.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_makename.c [Content-Type=text/x-csrc]... Step #8: \ [534/1.0k files][923.8 MiB/992.6 MiB] 93% Done \ [534/1.0k files][923.8 MiB/992.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/simplereader.c [Content-Type=text/x-csrc]... Step #8: \ [534/1.0k files][924.3 MiB/992.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_canonical.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_ignoresec.c [Content-Type=text/x-csrc]... Step #8: \ [534/1.0k files][924.5 MiB/992.6 MiB] 93% Done \ [534/1.0k files][924.5 MiB/992.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: \ [534/1.0k files][924.8 MiB/992.6 MiB] 93% Done \ [535/1.0k files][925.1 MiB/992.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_helpertree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getname.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_sanitized.c [Content-Type=text/x-csrc]... Step #8: \ [535/1.0k files][925.3 MiB/992.6 MiB] 93% Done \ [535/1.0k files][925.3 MiB/992.6 MiB] 93% Done \ [535/1.0k files][925.3 MiB/992.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_tied.c [Content-Type=text/x-csrc]... Step #8: \ [535/1.0k files][926.4 MiB/992.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/testuriLE64ELfsource.c [Content-Type=text/x-csrc]... Step #8: \ [536/1.0k files][926.4 MiB/992.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/testobjLE32PE.test.c [Content-Type=text/x-csrc]... Step #8: \ [537/1.0k files][926.4 MiB/992.6 MiB] 93% Done \ [538/1.0k files][926.4 MiB/992.6 MiB] 93% Done \ [539/1.0k files][926.4 MiB/992.6 MiB] 93% Done \ [539/1.0k files][926.6 MiB/992.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_errmsglist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_regex.c [Content-Type=text/x-csrc]... Step #8: \ [539/1.0k files][926.6 MiB/992.6 MiB] 93% Done \ [540/1.0k files][926.6 MiB/992.6 MiB] 93% Done \ [540/1.0k files][927.2 MiB/992.6 MiB] 93% Done \ [540/1.0k files][927.4 MiB/992.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_leb.c [Content-Type=text/x-csrc]... Step #8: \ [540/1.0k files][928.2 MiB/992.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getopt.c [Content-Type=text/x-csrc]... Step #8: \ [540/1.0k files][928.5 MiB/992.6 MiB] 93% Done \ [541/1.0k files][928.7 MiB/992.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_extra_flag_strings.c [Content-Type=text/x-csrc]... Step #8: \ [541/1.0k files][929.3 MiB/992.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_setupsections.c [Content-Type=text/x-csrc]... Step #8: \ [541/1.0k files][929.8 MiB/992.6 MiB] 93% Done \ [542/1.0k files][929.8 MiB/992.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_macrocheck.c [Content-Type=text/x-csrc]... Step #8: \ [542/1.0k files][930.1 MiB/992.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarfstring.c [Content-Type=text/x-csrc]... Step #8: \ [542/1.0k files][930.6 MiB/992.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_esb.c [Content-Type=text/x-csrc]... Step #8: \ [542/1.0k files][930.8 MiB/992.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_int64_test.c [Content-Type=text/x-csrc]... Step #8: \ [542/1.0k files][931.4 MiB/992.6 MiB] 93% Done \ [543/1.0k files][931.4 MiB/992.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_linkedtopath.c [Content-Type=text/x-csrc]... Step #8: \ [544/1.0k files][931.7 MiB/992.6 MiB] 93% Done \ [544/1.0k files][931.9 MiB/992.6 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c [Content-Type=text/x-csrc]... Step #8: \ [544/1.0k files][932.0 MiB/992.6 MiB] 93% Done \ [545/1.0k files][932.0 MiB/992.6 MiB] 93% Done \ [546/1.0k files][932.0 MiB/992.6 MiB] 93% Done \ [547/1.0k files][932.0 MiB/992.6 MiB] 93% Done \ [548/1.0k files][932.0 MiB/992.6 MiB] 93% Done \ [549/1.0k files][932.5 MiB/992.6 MiB] 93% Done \ [550/1.0k files][932.7 MiB/992.6 MiB] 93% Done \ [551/1.0k files][932.7 MiB/992.6 MiB] 93% Done \ [552/1.0k files][932.7 MiB/992.6 MiB] 93% Done \ [553/1.0k files][934.1 MiB/992.6 MiB] 94% Done \ [554/1.0k files][934.1 MiB/992.6 MiB] 94% Done \ [555/1.0k files][934.1 MiB/992.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c [Content-Type=text/x-csrc]... Step #8: \ [555/1.0k files][935.4 MiB/992.6 MiB] 94% Done \ [556/1.0k files][935.7 MiB/992.6 MiB] 94% Done \ [557/1.0k files][935.9 MiB/992.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c [Content-Type=text/x-csrc]... Step #8: \ [557/1.0k files][936.7 MiB/992.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c [Content-Type=text/x-csrc]... Step #8: \ [557/1.0k files][937.0 MiB/992.6 MiB] 94% Done \ [558/1.0k files][937.8 MiB/992.6 MiB] 94% Done \ [559/1.0k files][937.8 MiB/992.6 MiB] 94% Done \ [560/1.0k files][937.8 MiB/992.6 MiB] 94% Done \ [561/1.0k files][938.3 MiB/992.6 MiB] 94% Done \ [562/1.0k files][938.3 MiB/992.6 MiB] 94% Done \ [563/1.0k files][939.3 MiB/992.6 MiB] 94% Done \ [564/1.0k files][939.6 MiB/992.6 MiB] 94% Done \ [565/1.0k files][939.9 MiB/992.6 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c [Content-Type=text/x-csrc]... Step #8: \ [565/1.0k files][940.9 MiB/992.6 MiB] 94% Done \ [566/1.0k files][940.9 MiB/992.6 MiB] 94% Done \ [567/1.0k files][941.2 MiB/992.6 MiB] 94% Done \ [568/1.0k files][941.2 MiB/992.6 MiB] 94% Done \ [569/1.0k files][941.2 MiB/992.6 MiB] 94% Done \ [570/1.0k files][941.2 MiB/992.6 MiB] 94% Done \ [571/1.0k files][941.4 MiB/992.6 MiB] 94% Done \ [572/1.0k files][943.5 MiB/992.6 MiB] 95% Done \ [573/1.0k files][944.0 MiB/992.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c [Content-Type=text/x-csrc]... Step #8: \ [574/1.0k files][944.0 MiB/992.6 MiB] 95% Done \ [574/1.0k files][944.0 MiB/992.6 MiB] 95% Done \ [575/1.0k files][944.2 MiB/992.6 MiB] 95% Done \ [576/1.0k files][944.2 MiB/992.6 MiB] 95% Done \ [577/1.0k files][944.2 MiB/992.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c [Content-Type=text/x-csrc]... Step #8: \ [577/1.0k files][945.0 MiB/992.6 MiB] 95% Done \ [578/1.0k files][945.5 MiB/992.6 MiB] 95% Done \ [579/1.0k files][945.8 MiB/992.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c [Content-Type=text/x-csrc]... Step #8: \ [579/1.0k files][947.1 MiB/992.6 MiB] 95% Done \ [580/1.0k files][947.3 MiB/992.6 MiB] 95% Done \ [581/1.0k files][947.3 MiB/992.6 MiB] 95% Done \ [582/1.0k files][947.3 MiB/992.6 MiB] 95% Done \ [583/1.0k files][947.3 MiB/992.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c [Content-Type=text/x-csrc]... Step #8: \ [583/1.0k files][948.1 MiB/992.6 MiB] 95% Done \ [584/1.0k files][948.4 MiB/992.6 MiB] 95% Done \ [585/1.0k files][948.6 MiB/992.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c [Content-Type=text/x-csrc]... Step #8: \ [585/1.0k files][948.9 MiB/992.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c [Content-Type=text/x-csrc]... Step #8: \ [585/1.0k files][949.4 MiB/992.6 MiB] 95% Done \ [586/1.0k files][949.7 MiB/992.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c [Content-Type=text/x-csrc]... Step #8: \ [586/1.0k files][950.4 MiB/992.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c [Content-Type=text/x-csrc]... Step #8: \ [587/1.0k files][950.7 MiB/992.6 MiB] 95% Done \ [587/1.0k files][950.7 MiB/992.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c [Content-Type=text/x-csrc]... Step #8: \ [587/1.0k files][951.0 MiB/992.6 MiB] 95% Done \ [588/1.0k files][951.0 MiB/992.6 MiB] 95% Done \ [589/1.0k files][951.0 MiB/992.6 MiB] 95% Done \ [590/1.0k files][951.0 MiB/992.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c [Content-Type=text/x-csrc]... Step #8: \ [590/1.0k files][951.0 MiB/992.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c [Content-Type=text/x-csrc]... Step #8: \ [590/1.0k files][951.7 MiB/992.6 MiB] 95% Done \ [591/1.0k files][952.0 MiB/992.6 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c [Content-Type=text/x-csrc]... Step #8: \ [591/1.0k files][954.0 MiB/992.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c [Content-Type=text/x-csrc]... Step #8: \ [591/1.0k files][954.6 MiB/992.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c [Content-Type=text/x-csrc]... Step #8: \ [591/1.0k files][954.8 MiB/992.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c [Content-Type=text/x-csrc]... Step #8: \ [591/1.0k files][955.6 MiB/992.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c [Content-Type=text/x-csrc]... Step #8: \ [591/1.0k files][955.9 MiB/992.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c [Content-Type=text/x-csrc]... Step #8: \ [591/1.0k files][956.1 MiB/992.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c [Content-Type=text/x-csrc]... Step #8: \ [591/1.0k files][956.4 MiB/992.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c [Content-Type=text/x-csrc]... Step #8: \ [591/1.0k files][956.6 MiB/992.6 MiB] 96% Done \ [592/1.0k files][957.2 MiB/992.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c [Content-Type=text/x-csrc]... Step #8: \ [592/1.0k files][957.2 MiB/992.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c [Content-Type=text/x-csrc]... Step #8: \ [592/1.0k files][957.7 MiB/992.6 MiB] 96% Done \ [592/1.0k files][957.7 MiB/992.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c [Content-Type=text/x-csrc]... Step #8: \ [592/1.0k files][957.7 MiB/992.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c [Content-Type=text/x-csrc]... Step #8: \ [592/1.0k files][958.4 MiB/992.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c [Content-Type=text/x-csrc]... Step #8: \ [592/1.0k files][958.4 MiB/992.6 MiB] 96% Done \ [592/1.0k files][958.4 MiB/992.6 MiB] 96% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c [Content-Type=text/x-csrc]... Step #8: | [592/1.0k files][959.0 MiB/992.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c [Content-Type=text/x-csrc]... Step #8: | [592/1.0k files][959.5 MiB/992.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c [Content-Type=text/x-csrc]... Step #8: | [592/1.0k files][959.7 MiB/992.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c [Content-Type=text/x-csrc]... Step #8: | [592/1.0k files][960.0 MiB/992.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c [Content-Type=text/x-csrc]... Step #8: | [592/1.0k files][960.2 MiB/992.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c [Content-Type=text/x-csrc]... Step #8: | [592/1.0k files][960.8 MiB/992.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c [Content-Type=text/x-csrc]... Step #8: | [592/1.0k files][960.8 MiB/992.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp [Content-Type=text/x-c++src]... Step #8: | [593/1.0k files][961.0 MiB/992.6 MiB] 96% Done | [594/1.0k files][961.3 MiB/992.6 MiB] 96% Done | [594/1.0k files][961.3 MiB/992.6 MiB] 96% Done | [595/1.0k files][961.3 MiB/992.6 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c [Content-Type=text/x-csrc]... Step #8: | [595/1.0k files][962.6 MiB/992.6 MiB] 96% Done | [596/1.0k files][963.1 MiB/992.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c [Content-Type=text/x-csrc]... Step #8: | [597/1.0k files][963.9 MiB/992.6 MiB] 97% Done | [598/1.0k files][964.1 MiB/992.6 MiB] 97% Done | [598/1.0k files][964.1 MiB/992.6 MiB] 97% Done | [599/1.0k files][964.1 MiB/992.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c [Content-Type=text/x-csrc]... Step #8: | [600/1.0k files][964.9 MiB/992.6 MiB] 97% Done | [601/1.0k files][964.9 MiB/992.6 MiB] 97% Done | [601/1.0k files][965.2 MiB/992.6 MiB] 97% Done | [602/1.0k files][965.2 MiB/992.6 MiB] 97% Done | [603/1.0k files][966.2 MiB/992.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c [Content-Type=text/x-csrc]... Step #8: | [603/1.0k files][966.2 MiB/992.6 MiB] 97% Done | [603/1.0k files][966.4 MiB/992.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c [Content-Type=text/x-csrc]... Step #8: | [603/1.0k files][967.0 MiB/992.6 MiB] 97% Done | [603/1.0k files][967.0 MiB/992.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c [Content-Type=text/x-csrc]... Step #8: | [603/1.0k files][967.5 MiB/992.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: | [603/1.0k files][968.0 MiB/992.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c [Content-Type=text/x-csrc]... Step #8: | [603/1.0k files][968.5 MiB/992.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [603/1.0k files][969.3 MiB/992.6 MiB] 97% Done | [604/1.0k files][969.3 MiB/992.6 MiB] 97% Done | [605/1.0k files][969.3 MiB/992.6 MiB] 97% Done | [606/1.0k files][969.3 MiB/992.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: | [606/1.0k files][969.5 MiB/992.6 MiB] 97% Done | [606/1.0k files][969.5 MiB/992.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/tag_attr/tag_attr.c [Content-Type=text/x-csrc]... Step #8: | [606/1.0k files][970.1 MiB/992.6 MiB] 97% Done | [607/1.0k files][970.1 MiB/992.6 MiB] 97% Done | [608/1.0k files][970.3 MiB/992.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/simplecrc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/jitreader.c [Content-Type=text/x-csrc]... Step #8: | [608/1.0k files][971.1 MiB/992.6 MiB] 97% Done | [608/1.0k files][971.1 MiB/992.6 MiB] 97% Done | [609/1.0k files][971.1 MiB/992.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c [Content-Type=text/x-csrc]... Step #8: | [610/1.0k files][971.3 MiB/992.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c [Content-Type=text/x-csrc]... Step #8: | [611/1.0k files][971.3 MiB/992.6 MiB] 97% Done | [612/1.0k files][971.6 MiB/992.6 MiB] 97% Done | [613/1.0k files][971.6 MiB/992.6 MiB] 97% Done | [614/1.0k files][971.9 MiB/992.6 MiB] 97% Done | [615/1.0k files][971.9 MiB/992.6 MiB] 97% Done | [615/1.0k files][971.9 MiB/992.6 MiB] 97% Done | [616/1.0k files][972.1 MiB/992.6 MiB] 97% Done | [616/1.0k files][972.1 MiB/992.6 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/frame1.c [Content-Type=text/x-csrc]... Step #8: | [617/1.0k files][972.9 MiB/992.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c [Content-Type=text/x-csrc]... Step #8: | [617/1.0k files][973.4 MiB/992.6 MiB] 98% Done | [618/1.0k files][973.4 MiB/992.6 MiB] 98% Done | [619/1.0k files][973.7 MiB/992.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/simplereader.c [Content-Type=text/x-csrc]... Step #8: | [619/1.0k files][973.9 MiB/992.6 MiB] 98% Done | [620/1.0k files][973.9 MiB/992.6 MiB] 98% Done | [621/1.0k files][973.9 MiB/992.6 MiB] 98% Done | [622/1.0k files][973.9 MiB/992.6 MiB] 98% Done | [623/1.0k files][973.9 MiB/992.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/tag_tree/tag_tree.c [Content-Type=text/x-csrc]... Step #8: | [623/1.0k files][975.0 MiB/992.6 MiB] 98% Done | [624/1.0k files][975.7 MiB/992.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/tag_tree/tag_common.c [Content-Type=text/x-csrc]... Step #8: | [624/1.0k files][975.7 MiB/992.6 MiB] 98% Done | [625/1.0k files][975.7 MiB/992.6 MiB] 98% Done | [626/1.0k files][975.7 MiB/992.6 MiB] 98% Done | [627/1.0k files][975.7 MiB/992.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/buildopstab/buildopscounttab.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/builduritable/uritablebuild.c [Content-Type=text/x-csrc]... Step #8: | [628/1.0k files][977.0 MiB/992.6 MiB] 98% Done | [628/1.0k files][977.3 MiB/992.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepform.h [Content-Type=text/x-chdr]... Step #8: | [628/1.0k files][977.8 MiB/992.6 MiB] 98% Done | [629/1.0k files][978.1 MiB/992.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepframe.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc [Content-Type=text/x-c++src]... Step #8: | [629/1.0k files][978.4 MiB/992.6 MiB] 98% Done | [629/1.0k files][978.7 MiB/992.6 MiB] 98% Done | [629/1.0k files][978.9 MiB/992.6 MiB] 98% Done | [630/1.0k files][978.9 MiB/992.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc [Content-Type=text/x-c++src]... Step #8: | [630/1.0k files][979.2 MiB/992.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepmacro.h [Content-Type=text/x-chdr]... Step #8: | [630/1.0k files][980.3 MiB/992.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/strtabdata.h [Content-Type=text/x-chdr]... Step #8: | [630/1.0k files][980.5 MiB/992.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc [Content-Type=text/x-c++src]... Step #8: | [631/1.0k files][981.0 MiB/992.6 MiB] 98% Done | [631/1.0k files][981.3 MiB/992.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc [Content-Type=text/x-c++src]... Step #8: | [632/1.0k files][981.6 MiB/992.6 MiB] 98% Done | [632/1.0k files][981.8 MiB/992.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h [Content-Type=text/x-chdr]... Step #8: | [632/1.0k files][982.1 MiB/992.6 MiB] 98% Done | [632/1.0k files][982.6 MiB/992.6 MiB] 98% Done | [633/1.0k files][982.6 MiB/992.6 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.h [Content-Type=text/x-chdr]... Step #8: | [633/1.0k files][983.9 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h [Content-Type=text/x-chdr]... Step #8: | [633/1.0k files][984.4 MiB/992.6 MiB] 99% Done | [634/1.0k files][984.4 MiB/992.6 MiB] 99% Done | [635/1.0k files][984.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/general.h [Content-Type=text/x-chdr]... Step #8: | [636/1.0k files][984.4 MiB/992.6 MiB] 99% Done | [637/1.0k files][984.7 MiB/992.6 MiB] 99% Done | [638/1.0k files][984.7 MiB/992.6 MiB] 99% Done | [638/1.0k files][984.9 MiB/992.6 MiB] 99% Done | [639/1.0k files][985.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/ireppubnames.h [Content-Type=text/x-chdr]... Step #8: | [639/1.0k files][985.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepline.h [Content-Type=text/x-chdr]... Step #8: | [639/1.0k files][985.7 MiB/992.6 MiB] 99% Done | [639/1.0k files][986.3 MiB/992.6 MiB] 99% Done | [639/1.0k files][986.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc [Content-Type=text/x-c++src]... Step #8: | [640/1.0k files][986.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepresentation.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc [Content-Type=text/x-c++src]... Step #8: | [641/1.0k files][987.3 MiB/992.6 MiB] 99% Done | [641/1.0k files][987.5 MiB/992.6 MiB] 99% Done | [641/1.0k files][987.6 MiB/992.6 MiB] 99% Done | [641/1.0k files][987.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.h [Content-Type=text/x-chdr]... Step #8: | [642/1.0k files][987.6 MiB/992.6 MiB] 99% Done | [643/1.0k files][987.6 MiB/992.6 MiB] 99% Done | [644/1.0k files][987.6 MiB/992.6 MiB] 99% Done | [645/1.0k files][987.6 MiB/992.6 MiB] 99% Done | [645/1.0k files][987.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepdie.h [Content-Type=text/x-chdr]... Step #8: | [646/1.0k files][987.6 MiB/992.6 MiB] 99% Done | [646/1.0k files][987.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_names.c [Content-Type=text/x-csrc]... Step #8: | [646/1.0k files][987.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.c [Content-Type=text/x-csrc]... Step #8: | [647/1.0k files][987.6 MiB/992.6 MiB] 99% Done | [647/1.0k files][987.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h [Content-Type=text/x-chdr]... Step #8: | [648/1.0k files][987.6 MiB/992.6 MiB] 99% Done | [648/1.0k files][987.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/gennames/gennames.c [Content-Type=text/x-csrc]... Step #8: | [648/1.0k files][987.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/attr_form/attr_form_build.c [Content-Type=text/x-csrc]... Step #8: | [648/1.0k files][987.7 MiB/992.6 MiB] 99% Done | [649/1.0k files][987.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c [Content-Type=text/x-csrc]... Step #8: | [649/1.0k files][987.7 MiB/992.6 MiB] 99% Done | [649/1.0k files][987.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_macro.c [Content-Type=text/x-csrc]... Step #8: | [649/1.0k files][987.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.c [Content-Type=text/x-csrc]... Step #8: | [649/1.0k files][987.7 MiB/992.6 MiB] 99% Done | [650/1.0k files][987.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c [Content-Type=text/x-csrc]... Step #8: | [650/1.0k files][987.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c [Content-Type=text/x-csrc]... Step #8: | [650/1.0k files][987.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h [Content-Type=text/x-chdr]... Step #8: | [651/1.0k files][987.8 MiB/992.6 MiB] 99% Done | [651/1.0k files][987.8 MiB/992.6 MiB] 99% Done | [652/1.0k files][987.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_aranges.c [Content-Type=text/x-csrc]... Step #8: | [652/1.0k files][987.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h [Content-Type=text/x-chdr]... Step #8: | [653/1.0k files][987.8 MiB/992.6 MiB] 99% Done | [653/1.0k files][987.8 MiB/992.6 MiB] 99% Done | [654/1.0k files][987.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_strings.c [Content-Type=text/x-csrc]... Step #8: | [654/1.0k files][987.9 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c [Content-Type=text/x-csrc]... Step #8: | [654/1.0k files][987.9 MiB/992.6 MiB] 99% Done | [655/1.0k files][987.9 MiB/992.6 MiB] 99% Done | [656/1.0k files][987.9 MiB/992.6 MiB] 99% Done | [657/1.0k files][987.9 MiB/992.6 MiB] 99% Done | [658/1.0k files][987.9 MiB/992.6 MiB] 99% Done | [659/1.0k files][987.9 MiB/992.6 MiB] 99% Done | [660/1.0k files][987.9 MiB/992.6 MiB] 99% Done | [661/1.0k files][988.0 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c [Content-Type=text/x-csrc]... Step #8: | [661/1.0k files][988.0 MiB/992.6 MiB] 99% Done | [662/1.0k files][988.0 MiB/992.6 MiB] 99% Done | [663/1.0k files][988.1 MiB/992.6 MiB] 99% Done | [664/1.0k files][988.1 MiB/992.6 MiB] 99% Done | [665/1.0k files][988.1 MiB/992.6 MiB] 99% Done | [666/1.0k files][988.1 MiB/992.6 MiB] 99% Done | [667/1.0k files][988.1 MiB/992.6 MiB] 99% Done | [668/1.0k files][988.1 MiB/992.6 MiB] 99% Done | [669/1.0k files][988.1 MiB/992.6 MiB] 99% Done | [670/1.0k files][988.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c [Content-Type=text/x-csrc]... Step #8: | [670/1.0k files][988.1 MiB/992.6 MiB] 99% Done | [671/1.0k files][988.1 MiB/992.6 MiB] 99% Done | [672/1.0k files][988.1 MiB/992.6 MiB] 99% Done | [673/1.0k files][988.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists.c [Content-Type=text/x-csrc]... Step #8: | [674/1.0k files][988.1 MiB/992.6 MiB] 99% Done | [674/1.0k files][988.1 MiB/992.6 MiB] 99% Done | [675/1.0k files][988.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h [Content-Type=text/x-chdr]... Step #8: | [676/1.0k files][988.1 MiB/992.6 MiB] 99% Done | [676/1.0k files][988.1 MiB/992.6 MiB] 99% Done | [677/1.0k files][988.1 MiB/992.6 MiB] 99% Done | [678/1.0k files][988.1 MiB/992.6 MiB] 99% Done | [679/1.0k files][988.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c [Content-Type=text/x-csrc]... Step #8: | [679/1.0k files][988.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump.c [Content-Type=text/x-csrc]... Step #8: | [679/1.0k files][988.1 MiB/992.6 MiB] 99% Done | [680/1.0k files][988.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.h [Content-Type=text/x-chdr]... Step #8: | [680/1.0k files][988.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c [Content-Type=text/x-csrc]... Step #8: | [680/1.0k files][988.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.h [Content-Type=text/x-chdr]... Step #8: | [680/1.0k files][988.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.h [Content-Type=text/x-chdr]... Step #8: | [681/1.0k files][988.1 MiB/992.6 MiB] 99% Done | [682/1.0k files][988.1 MiB/992.6 MiB] 99% Done | [682/1.0k files][988.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h [Content-Type=text/x-chdr]... Step #8: | [682/1.0k files][988.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c [Content-Type=text/x-csrc]... Step #8: | [682/1.0k files][988.1 MiB/992.6 MiB] 99% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h [Content-Type=text/x-chdr]... Step #8: / [682/1.0k files][988.2 MiB/992.6 MiB] 99% Done / [683/1.0k files][988.2 MiB/992.6 MiB] 99% Done / [684/1.0k files][988.2 MiB/992.6 MiB] 99% Done / [685/1.0k files][988.2 MiB/992.6 MiB] 99% Done / [686/1.0k files][988.2 MiB/992.6 MiB] 99% Done / [687/1.0k files][988.2 MiB/992.6 MiB] 99% Done / [688/1.0k files][988.2 MiB/992.6 MiB] 99% Done / [689/1.0k files][988.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_globals.h [Content-Type=text/x-chdr]... Step #8: / [689/1.0k files][988.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debugfission.c [Content-Type=text/x-csrc]... Step #8: / [689/1.0k files][988.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.h [Content-Type=text/x-chdr]... Step #8: / [689/1.0k files][988.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_macinfo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h [Content-Type=text/x-chdr]... Step #8: / [689/1.0k files][988.3 MiB/992.6 MiB] 99% Done / [689/1.0k files][988.3 MiB/992.6 MiB] 99% Done / [690/1.0k files][988.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h [Content-Type=text/x-chdr]... Step #8: / [690/1.0k files][988.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.c [Content-Type=text/x-csrc]... Step #8: / [690/1.0k files][988.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.c [Content-Type=text/x-csrc]... Step #8: / [690/1.0k files][988.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.c [Content-Type=text/x-csrc]... Step #8: / [690/1.0k files][988.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c [Content-Type=text/x-csrc]... Step #8: / [690/1.0k files][988.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c [Content-Type=text/x-csrc]... Step #8: / [690/1.0k files][988.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.c [Content-Type=text/x-csrc]... Step #8: / [690/1.0k files][988.3 MiB/992.6 MiB] 99% Done / [690/1.0k files][988.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h [Content-Type=text/x-chdr]... Step #8: / [690/1.0k files][988.3 MiB/992.6 MiB] 99% Done / [690/1.0k files][988.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.h [Content-Type=text/x-chdr]... Step #8: / [690/1.0k files][988.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_minimal.h [Content-Type=text/x-chdr]... Step #8: / [690/1.0k files][988.3 MiB/992.6 MiB] 99% Done / [690/1.0k files][988.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h [Content-Type=text/x-chdr]... Step #8: / [690/1.0k files][988.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c [Content-Type=text/x-csrc]... Step #8: / [690/1.0k files][988.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_lines.c [Content-Type=text/x-csrc]... Step #8: / [691/1.0k files][988.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.c [Content-Type=text/x-csrc]... Step #8: / [691/1.0k files][988.3 MiB/992.6 MiB] 99% Done / [691/1.0k files][988.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h [Content-Type=text/x-chdr]... Step #8: / [691/1.0k files][988.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.c [Content-Type=text/x-csrc]... Step #8: / [691/1.0k files][988.3 MiB/992.6 MiB] 99% Done / [691/1.0k files][988.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.h [Content-Type=text/x-chdr]... Step #8: / [691/1.0k files][988.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c [Content-Type=text/x-csrc]... Step #8: / [691/1.0k files][988.3 MiB/992.6 MiB] 99% Done / [691/1.0k files][988.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.c [Content-Type=text/x-csrc]... Step #8: / [691/1.0k files][988.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h [Content-Type=text/x-chdr]... Step #8: / [691/1.0k files][988.4 MiB/992.6 MiB] 99% Done / [692/1.0k files][988.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c [Content-Type=text/x-csrc]... Step #8: / [692/1.0k files][988.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c [Content-Type=text/x-csrc]... Step #8: / [692/1.0k files][988.4 MiB/992.6 MiB] 99% Done / [692/1.0k files][988.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h [Content-Type=text/x-chdr]... Step #8: / [692/1.0k files][988.4 MiB/992.6 MiB] 99% Done / [692/1.0k files][988.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h [Content-Type=text/x-chdr]... Step #8: / [693/1.0k files][988.4 MiB/992.6 MiB] 99% Done / [694/1.0k files][988.4 MiB/992.6 MiB] 99% Done / [695/1.0k files][988.4 MiB/992.6 MiB] 99% Done / [695/1.0k files][988.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.h [Content-Type=text/x-chdr]... Step #8: / [696/1.0k files][988.4 MiB/992.6 MiB] 99% Done / [697/1.0k files][988.4 MiB/992.6 MiB] 99% Done / [698/1.0k files][988.4 MiB/992.6 MiB] 99% Done / [698/1.0k files][988.4 MiB/992.6 MiB] 99% Done / [699/1.0k files][988.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h [Content-Type=text/x-chdr]... Step #8: / [700/1.0k files][988.4 MiB/992.6 MiB] 99% Done / [700/1.0k files][988.4 MiB/992.6 MiB] 99% Done / [701/1.0k files][988.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.c [Content-Type=text/x-csrc]... Step #8: / [701/1.0k files][988.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h [Content-Type=text/x-chdr]... Step #8: / [701/1.0k files][988.5 MiB/992.6 MiB] 99% Done / [702/1.0k files][988.5 MiB/992.6 MiB] 99% Done / [703/1.0k files][988.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.h [Content-Type=text/x-chdr]... Step #8: / [703/1.0k files][988.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.h [Content-Type=text/x-chdr]... Step #8: / [703/1.0k files][988.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: / [703/1.0k files][988.6 MiB/992.6 MiB] 99% Done / [704/1.0k files][988.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_pubnames.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.c [Content-Type=text/x-csrc]... Step #8: / [704/1.0k files][988.6 MiB/992.6 MiB] 99% Done / [704/1.0k files][988.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_die.c [Content-Type=text/x-csrc]... Step #8: / [704/1.0k files][988.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_section_groups.c [Content-Type=text/x-csrc]... Step #8: / [704/1.0k files][988.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h [Content-Type=text/x-chdr]... Step #8: / [704/1.0k files][988.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_rnglists.c [Content-Type=text/x-csrc]... Step #8: / [704/1.0k files][988.6 MiB/992.6 MiB] 99% Done / [705/1.0k files][988.6 MiB/992.6 MiB] 99% Done / [706/1.0k files][988.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.h [Content-Type=text/x-chdr]... Step #8: / [707/1.0k files][988.6 MiB/992.6 MiB] 99% Done / [708/1.0k files][988.6 MiB/992.6 MiB] 99% Done / [709/1.0k files][988.6 MiB/992.6 MiB] 99% Done / [709/1.0k files][988.6 MiB/992.6 MiB] 99% Done / [710/1.0k files][988.6 MiB/992.6 MiB] 99% Done / [711/1.0k files][988.6 MiB/992.6 MiB] 99% Done / [712/1.0k files][988.6 MiB/992.6 MiB] 99% Done / [713/1.0k files][988.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h [Content-Type=text/x-chdr]... Step #8: / [714/1.0k files][988.6 MiB/992.6 MiB] 99% Done / [715/1.0k files][988.6 MiB/992.6 MiB] 99% Done / [715/1.0k files][988.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c [Content-Type=text/x-csrc]... Step #8: / [716/1.0k files][988.7 MiB/992.6 MiB] 99% Done / [716/1.0k files][988.7 MiB/992.6 MiB] 99% Done / [716/1.0k files][988.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h [Content-Type=text/x-chdr]... Step #8: / [716/1.0k files][988.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.h [Content-Type=text/x-chdr]... Step #8: / [716/1.0k files][988.7 MiB/992.6 MiB] 99% Done / [717/1.0k files][988.7 MiB/992.6 MiB] 99% Done / [718/1.0k files][988.7 MiB/992.6 MiB] 99% Done / [719/1.0k files][988.7 MiB/992.6 MiB] 99% Done / [720/1.0k files][988.7 MiB/992.6 MiB] 99% Done / [721/1.0k files][988.7 MiB/992.6 MiB] 99% Done / [722/1.0k files][988.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c [Content-Type=text/x-csrc]... Step #8: / [723/1.0k files][988.7 MiB/992.6 MiB] 99% Done / [723/1.0k files][988.7 MiB/992.6 MiB] 99% Done / [723/1.0k files][988.7 MiB/992.6 MiB] 99% Done / [724/1.0k files][988.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c [Content-Type=text/x-csrc]... Step #8: / [724/1.0k files][988.7 MiB/992.6 MiB] 99% Done / [725/1.0k files][989.0 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c [Content-Type=text/x-csrc]... Step #8: / [725/1.0k files][989.0 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h [Content-Type=text/x-chdr]... Step #8: / [725/1.0k files][989.0 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h [Content-Type=text/x-chdr]... Step #8: / [725/1.0k files][989.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_ranges.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c [Content-Type=text/x-csrc]... Step #8: / [725/1.0k files][989.1 MiB/992.6 MiB] 99% Done / [725/1.0k files][989.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.h [Content-Type=text/x-chdr]... Step #8: / [725/1.0k files][989.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c [Content-Type=text/x-csrc]... Step #8: / [725/1.0k files][989.1 MiB/992.6 MiB] 99% Done / [725/1.0k files][989.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c [Content-Type=text/x-csrc]... Step #8: / [725/1.0k files][989.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c [Content-Type=text/x-csrc]... Step #8: / [725/1.0k files][989.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c [Content-Type=text/x-csrc]... Step #8: / [725/1.0k files][989.1 MiB/992.6 MiB] 99% Done / [725/1.0k files][989.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c [Content-Type=text/x-csrc]... Step #8: / [725/1.0k files][989.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c [Content-Type=text/x-csrc]... Step #8: / [725/1.0k files][989.1 MiB/992.6 MiB] 99% Done / [726/1.0k files][989.1 MiB/992.6 MiB] 99% Done / [727/1.0k files][989.1 MiB/992.6 MiB] 99% Done / [728/1.0k files][989.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c [Content-Type=text/x-csrc]... Step #8: / [729/1.0k files][989.1 MiB/992.6 MiB] 99% Done / [730/1.0k files][989.1 MiB/992.6 MiB] 99% Done / [731/1.0k files][989.1 MiB/992.6 MiB] 99% Done / [732/1.0k files][989.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h [Content-Type=text/x-chdr]... Step #8: / [733/1.0k files][989.1 MiB/992.6 MiB] 99% Done / [734/1.0k files][989.1 MiB/992.6 MiB] 99% Done / [735/1.0k files][989.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h [Content-Type=text/x-chdr]... Step #8: / [736/1.0k files][989.1 MiB/992.6 MiB] 99% Done / [737/1.0k files][989.1 MiB/992.6 MiB] 99% Done / [738/1.0k files][989.1 MiB/992.6 MiB] 99% Done / [739/1.0k files][989.1 MiB/992.6 MiB] 99% Done / [740/1.0k files][989.1 MiB/992.6 MiB] 99% Done / [740/1.0k files][989.1 MiB/992.6 MiB] 99% Done / [740/1.0k files][989.1 MiB/992.6 MiB] 99% Done / [740/1.0k files][989.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c [Content-Type=text/x-csrc]... Step #8: / [740/1.0k files][989.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c [Content-Type=text/x-csrc]... Step #8: / [740/1.0k files][989.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h [Content-Type=text/x-chdr]... Step #8: / [740/1.0k files][989.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h [Content-Type=text/x-chdr]... Step #8: / [740/1.0k files][989.1 MiB/992.6 MiB] 99% Done / [740/1.0k files][989.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c [Content-Type=text/x-csrc]... Step #8: / [740/1.0k files][989.1 MiB/992.6 MiB] 99% Done / [740/1.0k files][989.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c [Content-Type=text/x-csrc]... Step #8: / [740/1.0k files][989.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h [Content-Type=text/x-chdr]... Step #8: / [740/1.0k files][989.2 MiB/992.6 MiB] 99% Done / [740/1.0k files][989.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/libdwarfp.h [Content-Type=text/x-chdr]... Step #8: / [740/1.0k files][989.2 MiB/992.6 MiB] 99% Done / [741/1.0k files][989.2 MiB/992.6 MiB] 99% Done / [742/1.0k files][989.2 MiB/992.6 MiB] 99% Done / [743/1.0k files][989.2 MiB/992.6 MiB] 99% Done / [744/1.0k files][989.2 MiB/992.6 MiB] 99% Done / [745/1.0k files][989.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h [Content-Type=text/x-chdr]... Step #8: / [746/1.0k files][989.2 MiB/992.6 MiB] 99% Done / [747/1.0k files][989.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h [Content-Type=text/x-chdr]... Step #8: / [748/1.0k files][989.2 MiB/992.6 MiB] 99% Done / [749/1.0k files][989.2 MiB/992.6 MiB] 99% Done / [750/1.0k files][989.2 MiB/992.6 MiB] 99% Done / [751/1.0k files][989.2 MiB/992.6 MiB] 99% Done / [752/1.0k files][989.2 MiB/992.6 MiB] 99% Done / [753/1.0k files][989.2 MiB/992.6 MiB] 99% Done / [754/1.0k files][989.2 MiB/992.6 MiB] 99% Done / [754/1.0k files][989.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c [Content-Type=text/x-csrc]... Step #8: / [755/1.0k files][989.2 MiB/992.6 MiB] 99% Done / [756/1.0k files][989.2 MiB/992.6 MiB] 99% Done / [756/1.0k files][989.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c [Content-Type=text/x-csrc]... Step #8: / [756/1.0k files][989.2 MiB/992.6 MiB] 99% Done / [756/1.0k files][989.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h [Content-Type=text/x-chdr]... Step #8: / [757/1.0k files][989.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c [Content-Type=text/x-csrc]... Step #8: / [757/1.0k files][989.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h [Content-Type=text/x-chdr]... Step #8: / [757/1.0k files][989.3 MiB/992.6 MiB] 99% Done / [757/1.0k files][989.3 MiB/992.6 MiB] 99% Done / [758/1.0k files][989.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c [Content-Type=text/x-csrc]... Step #8: / [758/1.0k files][989.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h [Content-Type=text/x-chdr]... Step #8: / [758/1.0k files][989.3 MiB/992.6 MiB] 99% Done / [758/1.0k files][989.3 MiB/992.6 MiB] 99% Done / [759/1.0k files][989.4 MiB/992.6 MiB] 99% Done / [760/1.0k files][989.4 MiB/992.6 MiB] 99% Done / [761/1.0k files][989.4 MiB/992.6 MiB] 99% Done / [762/1.0k files][989.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c [Content-Type=text/x-csrc]... Step #8: / [763/1.0k files][989.4 MiB/992.6 MiB] 99% Done / [763/1.0k files][989.4 MiB/992.6 MiB] 99% Done / [764/1.0k files][989.4 MiB/992.6 MiB] 99% Done / [765/1.0k files][989.4 MiB/992.6 MiB] 99% Done / [766/1.0k files][989.5 MiB/992.6 MiB] 99% Done / [767/1.0k files][989.5 MiB/992.6 MiB] 99% Done / [768/1.0k files][989.5 MiB/992.6 MiB] 99% Done / [769/1.0k files][989.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c [Content-Type=text/x-csrc]... Step #8: / [770/1.0k files][989.5 MiB/992.6 MiB] 99% Done / [770/1.0k files][989.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h [Content-Type=text/x-chdr]... Step #8: / [770/1.0k files][989.5 MiB/992.6 MiB] 99% Done / [771/1.0k files][989.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form.c [Content-Type=text/x-csrc]... Step #8: / [772/1.0k files][989.5 MiB/992.6 MiB] 99% Done / [773/1.0k files][989.5 MiB/992.6 MiB] 99% Done / [773/1.0k files][989.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c [Content-Type=text/x-csrc]... Step #8: / [774/1.0k files][989.5 MiB/992.6 MiB] 99% Done / [774/1.0k files][989.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h [Content-Type=text/x-chdr]... Step #8: / [774/1.0k files][989.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c [Content-Type=text/x-csrc]... Step #8: / [774/1.0k files][989.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h [Content-Type=text/x-chdr]... Step #8: / [774/1.0k files][989.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c [Content-Type=text/x-csrc]... Step #8: / [775/1.0k files][989.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c [Content-Type=text/x-csrc]... Step #8: / [776/1.0k files][989.5 MiB/992.6 MiB] 99% Done / [777/1.0k files][989.5 MiB/992.6 MiB] 99% Done / [777/1.0k files][989.5 MiB/992.6 MiB] 99% Done / [777/1.0k files][989.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c [Content-Type=text/x-csrc]... Step #8: / [777/1.0k files][989.5 MiB/992.6 MiB] 99% Done / [777/1.0k files][989.5 MiB/992.6 MiB] 99% Done / [778/1.0k files][989.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c [Content-Type=text/x-csrc]... Step #8: / [779/1.0k files][989.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h [Content-Type=text/x-chdr]... Step #8: / [780/1.0k files][989.5 MiB/992.6 MiB] 99% Done / [781/1.0k files][989.5 MiB/992.6 MiB] 99% Done / [781/1.0k files][989.5 MiB/992.6 MiB] 99% Done / [781/1.0k files][989.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c [Content-Type=text/x-csrc]... Step #8: / [781/1.0k files][989.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c [Content-Type=text/x-csrc]... Step #8: / [781/1.0k files][989.5 MiB/992.6 MiB] 99% Done / [782/1.0k files][989.5 MiB/992.6 MiB] 99% Done / [783/1.0k files][989.5 MiB/992.6 MiB] 99% Done / [784/1.0k files][989.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf.h [Content-Type=text/x-chdr]... Step #8: / [784/1.0k files][989.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h [Content-Type=text/x-chdr]... Step #8: / [784/1.0k files][989.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h [Content-Type=text/x-chdr]... Step #8: / [785/1.0k files][989.6 MiB/992.6 MiB] 99% Done / [785/1.0k files][989.6 MiB/992.6 MiB] 99% Done - - [786/1.0k files][989.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c [Content-Type=text/x-csrc]... Step #8: - [786/1.0k files][989.6 MiB/992.6 MiB] 99% Done - [787/1.0k files][989.6 MiB/992.6 MiB] 99% Done - [788/1.0k files][989.6 MiB/992.6 MiB] 99% Done - [789/1.0k files][989.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.c [Content-Type=text/x-csrc]... Step #8: - [790/1.0k files][989.6 MiB/992.6 MiB] 99% Done - [790/1.0k files][989.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c [Content-Type=text/x-csrc]... Step #8: - [790/1.0k files][989.6 MiB/992.6 MiB] 99% Done - [790/1.0k files][989.6 MiB/992.6 MiB] 99% Done - [790/1.0k files][989.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h [Content-Type=text/x-chdr]... Step #8: - [790/1.0k files][989.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h [Content-Type=text/x-chdr]... Step #8: - [790/1.0k files][989.6 MiB/992.6 MiB] 99% Done - [791/1.0k files][989.6 MiB/992.6 MiB] 99% Done - [792/1.0k files][989.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h [Content-Type=text/x-chdr]... Step #8: - [792/1.0k files][989.7 MiB/992.6 MiB] 99% Done - [793/1.0k files][989.7 MiB/992.6 MiB] 99% Done - [794/1.0k files][989.7 MiB/992.6 MiB] 99% Done - [795/1.0k files][989.7 MiB/992.6 MiB] 99% Done - [796/1.0k files][989.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: - [796/1.0k files][989.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h [Content-Type=text/x-chdr]... Step #8: - [796/1.0k files][989.7 MiB/992.6 MiB] 99% Done - [797/1.0k files][989.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h [Content-Type=text/x-chdr]... Step #8: - [797/1.0k files][989.7 MiB/992.6 MiB] 99% Done - [798/1.0k files][989.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c [Content-Type=text/x-csrc]... Step #8: - [799/1.0k files][989.7 MiB/992.6 MiB] 99% Done - [799/1.0k files][990.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h [Content-Type=text/x-chdr]... Step #8: - [799/1.0k files][990.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_query.c [Content-Type=text/x-csrc]... Step #8: - [799/1.0k files][990.2 MiB/992.6 MiB] 99% Done - [800/1.0k files][990.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.c [Content-Type=text/x-csrc]... Step #8: - [800/1.0k files][990.2 MiB/992.6 MiB] 99% Done - [801/1.0k files][990.2 MiB/992.6 MiB] 99% Done - [802/1.0k files][990.2 MiB/992.6 MiB] 99% Done - [803/1.0k files][990.3 MiB/992.6 MiB] 99% Done - [804/1.0k files][990.4 MiB/992.6 MiB] 99% Done - [805/1.0k files][990.4 MiB/992.6 MiB] 99% Done - [806/1.0k files][990.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h [Content-Type=text/x-chdr]... Step #8: - [806/1.0k files][990.4 MiB/992.6 MiB] 99% Done - [807/1.0k files][990.4 MiB/992.6 MiB] 99% Done - [808/1.0k files][990.4 MiB/992.6 MiB] 99% Done - [809/1.0k files][990.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c [Content-Type=text/x-csrc]... Step #8: - [809/1.0k files][990.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c [Content-Type=text/x-csrc]... Step #8: - [809/1.0k files][990.5 MiB/992.6 MiB] 99% Done - [809/1.0k files][990.5 MiB/992.6 MiB] 99% Done - [809/1.0k files][990.5 MiB/992.6 MiB] 99% Done - [810/1.0k files][990.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.c [Content-Type=text/x-csrc]... Step #8: - [810/1.0k files][990.5 MiB/992.6 MiB] 99% Done - [811/1.0k files][990.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c [Content-Type=text/x-csrc]... Step #8: - [811/1.0k files][990.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.h [Content-Type=text/x-chdr]... Step #8: - [812/1.0k files][990.5 MiB/992.6 MiB] 99% Done - [812/1.0k files][990.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h [Content-Type=text/x-chdr]... Step #8: - [812/1.0k files][990.5 MiB/992.6 MiB] 99% Done - [812/1.0k files][990.5 MiB/992.6 MiB] 99% Done - [813/1.0k files][990.5 MiB/992.6 MiB] 99% Done - [814/1.0k files][990.5 MiB/992.6 MiB] 99% Done - [815/1.0k files][990.5 MiB/992.6 MiB] 99% Done - [816/1.0k files][990.5 MiB/992.6 MiB] 99% Done - [817/1.0k files][990.5 MiB/992.6 MiB] 99% Done - [818/1.0k files][990.5 MiB/992.6 MiB] 99% Done - [819/1.0k files][990.5 MiB/992.6 MiB] 99% Done - [820/1.0k files][990.5 MiB/992.6 MiB] 99% Done - [821/1.0k files][990.5 MiB/992.6 MiB] 99% Done - [822/1.0k files][990.5 MiB/992.6 MiB] 99% Done - [823/1.0k files][990.5 MiB/992.6 MiB] 99% Done - [824/1.0k files][990.6 MiB/992.6 MiB] 99% Done - [825/1.0k files][990.6 MiB/992.6 MiB] 99% Done - [826/1.0k files][990.6 MiB/992.6 MiB] 99% Done - [827/1.0k files][990.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h [Content-Type=text/x-chdr]... Step #8: - [827/1.0k files][990.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.h [Content-Type=text/x-chdr]... Step #8: - [827/1.0k files][990.7 MiB/992.6 MiB] 99% Done - [828/1.0k files][990.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c [Content-Type=text/x-csrc]... Step #8: - [828/1.0k files][990.7 MiB/992.6 MiB] 99% Done - [829/1.0k files][990.7 MiB/992.6 MiB] 99% Done - [830/1.0k files][990.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c [Content-Type=text/x-csrc]... Step #8: - [830/1.0k files][990.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c [Content-Type=text/x-csrc]... Step #8: - [830/1.0k files][990.7 MiB/992.6 MiB] 99% Done - [831/1.0k files][990.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h [Content-Type=text/x-chdr]... Step #8: - [832/1.0k files][990.7 MiB/992.6 MiB] 99% Done - [832/1.0k files][990.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c [Content-Type=text/x-csrc]... Step #8: - [832/1.0k files][990.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.h [Content-Type=text/x-chdr]... Step #8: - [832/1.0k files][990.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c [Content-Type=text/x-csrc]... Step #8: - [832/1.0k files][990.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c [Content-Type=text/x-csrc]... Step #8: - [832/1.0k files][990.7 MiB/992.6 MiB] 99% Done - [833/1.0k files][990.7 MiB/992.6 MiB] 99% Done - [834/1.0k files][990.7 MiB/992.6 MiB] 99% Done - [835/1.0k files][990.7 MiB/992.6 MiB] 99% Done - [836/1.0k files][990.7 MiB/992.6 MiB] 99% Done - [837/1.0k files][990.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h [Content-Type=text/x-chdr]... Step #8: - [837/1.0k files][990.7 MiB/992.6 MiB] 99% Done - [838/1.0k files][990.7 MiB/992.6 MiB] 99% Done - [839/1.0k files][990.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c [Content-Type=text/x-csrc]... Step #8: - [839/1.0k files][990.7 MiB/992.6 MiB] 99% Done - [840/1.0k files][990.7 MiB/992.6 MiB] 99% Done - [841/1.0k files][990.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.h [Content-Type=text/x-chdr]... Step #8: - [841/1.0k files][990.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h [Content-Type=text/x-chdr]... Step #8: - [841/1.0k files][990.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.h [Content-Type=text/x-chdr]... Step #8: - [841/1.0k files][990.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c [Content-Type=text/x-csrc]... Step #8: - [841/1.0k files][990.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h [Content-Type=text/x-chdr]... Step #8: - [841/1.0k files][990.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.h [Content-Type=text/x-chdr]... Step #8: - [841/1.0k files][990.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c [Content-Type=text/x-csrc]... Step #8: - [841/1.0k files][990.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h [Content-Type=text/x-chdr]... Step #8: - [841/1.0k files][990.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.h [Content-Type=text/x-chdr]... Step #8: - [841/1.0k files][990.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.h [Content-Type=text/x-chdr]... Step #8: - [841/1.0k files][990.8 MiB/992.6 MiB] 99% Done - [842/1.0k files][990.8 MiB/992.6 MiB] 99% Done - [843/1.0k files][990.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c [Content-Type=text/x-csrc]... Step #8: - [843/1.0k files][990.8 MiB/992.6 MiB] 99% Done - [843/1.0k files][990.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c [Content-Type=text/x-csrc]... Step #8: - [843/1.0k files][990.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h [Content-Type=text/x-chdr]... Step #8: - [843/1.0k files][990.9 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_names.c [Content-Type=text/x-csrc]... Step #8: - [843/1.0k files][990.9 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h [Content-Type=text/x-chdr]... Step #8: - [843/1.0k files][990.9 MiB/992.6 MiB] 99% Done - [844/1.0k files][990.9 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h [Content-Type=text/x-chdr]... Step #8: - [844/1.0k files][990.9 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c [Content-Type=text/x-csrc]... Step #8: - [845/1.0k files][990.9 MiB/992.6 MiB] 99% Done - [845/1.0k files][990.9 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h [Content-Type=text/x-chdr]... Step #8: - [845/1.0k files][990.9 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied.c [Content-Type=text/x-csrc]... Step #8: - [845/1.0k files][990.9 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c [Content-Type=text/x-csrc]... Step #8: - [846/1.0k files][990.9 MiB/992.6 MiB] 99% Done - [846/1.0k files][990.9 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.c [Content-Type=text/x-csrc]... Step #8: - [846/1.0k files][991.0 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.c [Content-Type=text/x-csrc]... Step #8: - [846/1.0k files][991.0 MiB/992.6 MiB] 99% Done - [847/1.0k files][991.0 MiB/992.6 MiB] 99% Done - [848/1.0k files][991.0 MiB/992.6 MiB] 99% Done - [849/1.0k files][991.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_universal.h [Content-Type=text/x-chdr]... Step #8: - [849/1.0k files][991.1 MiB/992.6 MiB] 99% Done - [850/1.0k files][991.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c [Content-Type=text/x-csrc]... Step #8: - [850/1.0k files][991.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h [Content-Type=text/x-chdr]... Step #8: - [851/1.0k files][991.1 MiB/992.6 MiB] 99% Done - [851/1.0k files][991.1 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_leb.c [Content-Type=text/x-csrc]... Step #8: - [851/1.0k files][991.2 MiB/992.6 MiB] 99% Done - [852/1.0k files][991.2 MiB/992.6 MiB] 99% Done - [853/1.0k files][991.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c [Content-Type=text/x-csrc]... Step #8: - [853/1.0k files][991.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.h [Content-Type=text/x-chdr]... Step #8: - [853/1.0k files][991.2 MiB/992.6 MiB] 99% Done - [854/1.0k files][991.3 MiB/992.6 MiB] 99% Done - [855/1.0k files][991.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h [Content-Type=text/x-chdr]... Step #8: - [855/1.0k files][991.4 MiB/992.6 MiB] 99% Done - [855/1.0k files][991.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.c [Content-Type=text/x-csrc]... Step #8: - [855/1.0k files][991.4 MiB/992.6 MiB] 99% Done - [856/1.0k files][991.4 MiB/992.6 MiB] 99% Done - [856/1.0k files][991.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h [Content-Type=text/x-chdr]... Step #8: - [856/1.0k files][991.4 MiB/992.6 MiB] 99% Done - [856/1.0k files][991.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c [Content-Type=text/x-csrc]... Step #8: - [856/1.0k files][991.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c [Content-Type=text/x-csrc]... Step #8: - [856/1.0k files][991.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c [Content-Type=text/x-csrc]... Step #8: - [856/1.0k files][991.4 MiB/992.6 MiB] 99% Done - [857/1.0k files][991.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.c [Content-Type=text/x-csrc]... Step #8: - [858/1.0k files][991.4 MiB/992.6 MiB] 99% Done - [858/1.0k files][991.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h [Content-Type=text/x-chdr]... Step #8: - [858/1.0k files][991.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c [Content-Type=text/x-csrc]... Step #8: - [859/1.0k files][991.4 MiB/992.6 MiB] 99% Done - [860/1.0k files][991.4 MiB/992.6 MiB] 99% Done - [860/1.0k files][991.4 MiB/992.6 MiB] 99% Done - [861/1.0k files][991.4 MiB/992.6 MiB] 99% Done - [862/1.0k files][991.4 MiB/992.6 MiB] 99% Done - [863/1.0k files][991.4 MiB/992.6 MiB] 99% Done - [863/1.0k files][991.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h [Content-Type=text/x-chdr]... Step #8: - [863/1.0k files][991.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h [Content-Type=text/x-chdr]... Step #8: - [863/1.0k files][991.4 MiB/992.6 MiB] 99% Done - [864/1.0k files][991.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c [Content-Type=text/x-csrc]... Step #8: - [865/1.0k files][991.4 MiB/992.6 MiB] 99% Done - [866/1.0k files][991.4 MiB/992.6 MiB] 99% Done - [866/1.0k files][991.4 MiB/992.6 MiB] 99% Done - [867/1.0k files][991.6 MiB/992.6 MiB] 99% Done - [868/1.0k files][991.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c [Content-Type=text/x-csrc]... Step #8: - [868/1.0k files][991.6 MiB/992.6 MiB] 99% Done - [869/1.0k files][991.7 MiB/992.6 MiB] 99% Done - [870/1.0k files][991.7 MiB/992.6 MiB] 99% Done - [871/1.0k files][991.7 MiB/992.6 MiB] 99% Done - [872/1.0k files][991.7 MiB/992.6 MiB] 99% Done - [873/1.0k files][991.7 MiB/992.6 MiB] 99% Done - [874/1.0k files][991.7 MiB/992.6 MiB] 99% Done - [875/1.0k files][991.7 MiB/992.6 MiB] 99% Done - [876/1.0k files][991.7 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c [Content-Type=text/x-csrc]... Step #8: - [876/1.0k files][991.8 MiB/992.6 MiB] 99% Done \ \ [877/1.0k files][991.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c [Content-Type=text/x-csrc]... Step #8: \ [877/1.0k files][991.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h [Content-Type=text/x-chdr]... Step #8: \ [877/1.0k files][991.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h [Content-Type=text/x-chdr]... Step #8: \ [877/1.0k files][991.8 MiB/992.6 MiB] 99% Done \ [878/1.0k files][991.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.c [Content-Type=text/x-csrc]... Step #8: \ [879/1.0k files][991.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_groups.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c [Content-Type=text/x-csrc]... Step #8: \ [879/1.0k files][991.8 MiB/992.6 MiB] 99% Done \ [880/1.0k files][991.8 MiB/992.6 MiB] 99% Done \ [880/1.0k files][991.8 MiB/992.6 MiB] 99% Done \ [880/1.0k files][991.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_reading.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h [Content-Type=text/x-chdr]... Step #8: \ [880/1.0k files][991.8 MiB/992.6 MiB] 99% Done \ [880/1.0k files][991.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.c [Content-Type=text/x-csrc]... Step #8: \ [880/1.0k files][991.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.h [Content-Type=text/x-chdr]... Step #8: \ [881/1.0k files][991.8 MiB/992.6 MiB] 99% Done \ [882/1.0k files][991.8 MiB/992.6 MiB] 99% Done \ [882/1.0k files][991.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf_private.h [Content-Type=text/x-chdr]... Step #8: \ [882/1.0k files][991.8 MiB/992.6 MiB] 99% Done \ [882/1.0k files][991.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h [Content-Type=text/x-chdr]... Step #8: \ [882/1.0k files][991.8 MiB/992.6 MiB] 99% Done \ [883/1.0k files][991.8 MiB/992.6 MiB] 99% Done \ [884/1.0k files][991.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c [Content-Type=text/x-csrc]... Step #8: \ [884/1.0k files][991.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h [Content-Type=text/x-chdr]... Step #8: \ [884/1.0k files][991.8 MiB/992.6 MiB] 99% Done \ [885/1.0k files][991.8 MiB/992.6 MiB] 99% Done \ [886/1.0k files][991.8 MiB/992.6 MiB] 99% Done \ [887/1.0k files][991.8 MiB/992.6 MiB] 99% Done \ [888/1.0k files][991.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_makename.c [Content-Type=text/x-csrc]... Step #8: \ [888/1.0k files][991.8 MiB/992.6 MiB] 99% Done \ [889/1.0k files][991.8 MiB/992.6 MiB] 99% Done \ [890/1.0k files][991.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: \ [890/1.0k files][991.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_canonical.c [Content-Type=text/x-csrc]... Step #8: \ [890/1.0k files][991.8 MiB/992.6 MiB] 99% Done \ [891/1.0k files][991.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_ignoresec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_getname.c [Content-Type=text/x-csrc]... Step #8: \ [891/1.0k files][991.8 MiB/992.6 MiB] 99% Done \ [891/1.0k files][991.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_dwarf_tied.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_sanitized.c [Content-Type=text/x-csrc]... Step #8: \ [891/1.0k files][991.8 MiB/992.6 MiB] 99% Done \ [891/1.0k files][991.8 MiB/992.6 MiB] 99% Done \ [892/1.0k files][991.8 MiB/992.6 MiB] 99% Done \ [893/1.0k files][991.8 MiB/992.6 MiB] 99% Done \ [894/1.0k files][991.8 MiB/992.6 MiB] 99% Done \ [895/1.0k files][991.8 MiB/992.6 MiB] 99% Done \ [896/1.0k files][991.8 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_helpertree.c [Content-Type=text/x-csrc]... Step #8: \ [896/1.0k files][991.9 MiB/992.6 MiB] 99% Done \ [897/1.0k files][991.9 MiB/992.6 MiB] 99% Done \ [898/1.0k files][991.9 MiB/992.6 MiB] 99% Done \ [899/1.0k files][991.9 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/testuriLE64ELfsource.c [Content-Type=text/x-csrc]... Step #8: \ [899/1.0k files][991.9 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/testobjLE32PE.test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_regex.c [Content-Type=text/x-csrc]... Step #8: \ [899/1.0k files][992.0 MiB/992.6 MiB] 99% Done \ [899/1.0k files][992.0 MiB/992.6 MiB] 99% Done \ [900/1.0k files][992.0 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_errmsglist.c [Content-Type=text/x-csrc]... Step #8: \ [900/1.0k files][992.0 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_dwarf_leb.c [Content-Type=text/x-csrc]... Step #8: \ [900/1.0k files][992.1 MiB/992.6 MiB] 99% Done \ [901/1.0k files][992.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_getopt.c [Content-Type=text/x-csrc]... Step #8: \ [901/1.0k files][992.2 MiB/992.6 MiB] 99% Done \ [902/1.0k files][992.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_macrocheck.c [Content-Type=text/x-csrc]... Step #8: \ [902/1.0k files][992.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_dwarfstring.c [Content-Type=text/x-csrc]... Step #8: \ [902/1.0k files][992.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_extra_flag_strings.c [Content-Type=text/x-csrc]... Step #8: \ [902/1.0k files][992.2 MiB/992.6 MiB] 99% Done \ [903/1.0k files][992.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_setupsections.c [Content-Type=text/x-csrc]... Step #8: \ [904/1.0k files][992.2 MiB/992.6 MiB] 99% Done \ [904/1.0k files][992.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_int64_test.c [Content-Type=text/x-csrc]... Step #8: \ [904/1.0k files][992.2 MiB/992.6 MiB] 99% Done \ [904/1.0k files][992.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_esb.c [Content-Type=text/x-csrc]... Step #8: \ [904/1.0k files][992.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_linkedtopath.c [Content-Type=text/x-csrc]... Step #8: \ [904/1.0k files][992.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e.c [Content-Type=text/x-csrc]... Step #8: \ [904/1.0k files][992.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_showsectgrp.c [Content-Type=text/x-csrc]... Step #8: \ [904/1.0k files][992.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_tie.c [Content-Type=text/x-csrc]... Step #8: \ [904/1.0k files][992.2 MiB/992.6 MiB] 99% Done \ [905/1.0k files][992.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_globals.c [Content-Type=text/x-csrc]... Step #8: \ [905/1.0k files][992.2 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_init_path.c [Content-Type=text/x-csrc]... Step #8: \ [905/1.0k files][992.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_crc_32.c [Content-Type=text/x-csrc]... Step #8: \ [905/1.0k files][992.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_rng.c [Content-Type=text/x-csrc]... Step #8: \ [905/1.0k files][992.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_info1.c [Content-Type=text/x-csrc]... Step #8: \ [905/1.0k files][992.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_aranges.c [Content-Type=text/x-csrc]... Step #8: \ [905/1.0k files][992.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_init_binary.c [Content-Type=text/x-csrc]... Step #8: \ [905/1.0k files][992.3 MiB/992.6 MiB] 99% Done \ [905/1.0k files][992.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_debug_str.c [Content-Type=text/x-csrc]... Step #8: \ [905/1.0k files][992.3 MiB/992.6 MiB] 99% Done \ [906/1.0k files][992.3 MiB/992.6 MiB] 99% Done \ [907/1.0k files][992.3 MiB/992.6 MiB] 99% Done \ [908/1.0k files][992.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_debuglink.c [Content-Type=text/x-csrc]... Step #8: \ [909/1.0k files][992.3 MiB/992.6 MiB] 99% Done \ [910/1.0k files][992.3 MiB/992.6 MiB] 99% Done \ [910/1.0k files][992.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_init_b.c [Content-Type=text/x-csrc]... Step #8: \ [911/1.0k files][992.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_simplereader_tu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e_print.c [Content-Type=text/x-csrc]... Step #8: \ [911/1.0k files][992.3 MiB/992.6 MiB] 99% Done \ [911/1.0k files][992.3 MiB/992.6 MiB] 99% Done \ [911/1.0k files][992.3 MiB/992.6 MiB] 99% Done \ [912/1.0k files][992.3 MiB/992.6 MiB] 99% Done \ [913/1.0k files][992.3 MiB/992.6 MiB] 99% Done \ [913/1.0k files][992.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_print.c [Content-Type=text/x-csrc]... Step #8: \ [913/1.0k files][992.3 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_gnu_index.c [Content-Type=text/x-csrc]... Step #8: \ [913/1.0k files][992.3 MiB/992.6 MiB] 99% Done \ [913/1.0k files][992.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf5.c [Content-Type=text/x-csrc]... Step #8: \ [914/1.0k files][992.4 MiB/992.6 MiB] 99% Done \ [915/1.0k files][992.4 MiB/992.6 MiB] 99% Done \ [916/1.0k files][992.4 MiB/992.6 MiB] 99% Done \ [917/1.0k files][992.4 MiB/992.6 MiB] 99% Done \ [918/1.0k files][992.4 MiB/992.6 MiB] 99% Done \ [919/1.0k files][992.4 MiB/992.6 MiB] 99% Done \ [919/1.0k files][992.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_debug_addr_access.c [Content-Type=text/x-csrc]... Step #8: \ [920/1.0k files][992.4 MiB/992.6 MiB] 99% Done \ [921/1.0k files][992.4 MiB/992.6 MiB] 99% Done \ [922/1.0k files][992.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_gdbindex.c [Content-Type=text/x-csrc]... Step #8: \ [922/1.0k files][992.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf4.c [Content-Type=text/x-csrc]... Step #8: \ [922/1.0k files][992.4 MiB/992.6 MiB] 99% Done \ [923/1.0k files][992.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_offset.c [Content-Type=text/x-csrc]... Step #8: \ [924/1.0k files][992.4 MiB/992.6 MiB] 99% Done \ [925/1.0k files][992.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_dnames.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_xuindex.c [Content-Type=text/x-csrc]... Step #8: \ [925/1.0k files][992.4 MiB/992.6 MiB] 99% Done \ [925/1.0k files][992.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_stack_frame_access.c [Content-Type=text/x-csrc]... Step #8: \ [926/1.0k files][992.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_set_frame_all.c [Content-Type=text/x-csrc]... Step #8: \ [927/1.0k files][992.4 MiB/992.6 MiB] 99% Done \ [928/1.0k files][992.4 MiB/992.6 MiB] 99% Done \ [928/1.0k files][992.4 MiB/992.6 MiB] 99% Done \ [928/1.0k files][992.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_srcfiles.c [Content-Type=text/x-csrc]... Step #8: \ [929/1.0k files][992.4 MiB/992.6 MiB] 99% Done \ [929/1.0k files][992.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_findfuncbypc.c [Content-Type=text/x-csrc]... Step #8: \ [929/1.0k files][992.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_str_offsets.c [Content-Type=text/x-csrc]... Step #8: \ [929/1.0k files][992.4 MiB/992.6 MiB] 99% Done \ [929/1.0k files][992.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_crc.c [Content-Type=text/x-csrc]... Step #8: \ [929/1.0k files][992.4 MiB/992.6 MiB] 99% Done \ [929/1.0k files][992.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/doc/checkexamples.c [Content-Type=text/x-csrc]... Step #8: \ [929/1.0k files][992.4 MiB/992.6 MiB] 99% Done \ [930/1.0k files][992.4 MiB/992.6 MiB] 99% Done \ [931/1.0k files][992.4 MiB/992.6 MiB] 99% Done \ [932/1.0k files][992.4 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c [Content-Type=text/x-csrc]... Step #8: \ [933/1.0k files][992.4 MiB/992.6 MiB] 99% Done \ [934/1.0k files][992.4 MiB/992.6 MiB] 99% Done \ [934/1.0k files][992.4 MiB/992.6 MiB] 99% Done \ [935/1.0k files][992.4 MiB/992.6 MiB] 99% Done \ [936/1.0k files][992.4 MiB/992.6 MiB] 99% Done \ [937/1.0k files][992.4 MiB/992.6 MiB] 99% Done \ [938/1.0k files][992.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c [Content-Type=text/x-csrc]... Step #8: \ [939/1.0k files][992.5 MiB/992.6 MiB] 99% Done \ [940/1.0k files][992.5 MiB/992.6 MiB] 99% Done \ [941/1.0k files][992.5 MiB/992.6 MiB] 99% Done \ [941/1.0k files][992.5 MiB/992.6 MiB] 99% Done \ [942/1.0k files][992.5 MiB/992.6 MiB] 99% Done \ [943/1.0k files][992.5 MiB/992.6 MiB] 99% Done \ [944/1.0k files][992.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c [Content-Type=text/x-csrc]... Step #8: \ [944/1.0k files][992.5 MiB/992.6 MiB] 99% Done \ [945/1.0k files][992.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c [Content-Type=text/x-csrc]... Step #8: \ [945/1.0k files][992.5 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c [Content-Type=text/x-csrc]... Step #8: \ [945/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [946/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c [Content-Type=text/x-csrc]... Step #8: \ [946/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c [Content-Type=text/x-csrc]... Step #8: \ [946/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c [Content-Type=text/x-csrc]... Step #8: \ [946/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c [Content-Type=text/x-csrc]... Step #8: \ [946/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c [Content-Type=text/x-csrc]... Step #8: \ [946/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c [Content-Type=text/x-csrc]... Step #8: \ [947/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c [Content-Type=text/x-csrc]... Step #8: \ [948/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c [Content-Type=text/x-csrc]... Step #8: \ [949/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [950/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [951/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [951/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c [Content-Type=text/x-csrc]... Step #8: \ [951/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [951/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c [Content-Type=text/x-csrc]... Step #8: \ [951/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [951/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [952/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [952/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c [Content-Type=text/x-csrc]... Step #8: \ [952/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c [Content-Type=text/x-csrc]... Step #8: \ [953/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [954/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [955/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [955/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [956/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [957/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [958/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [959/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [960/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [961/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c [Content-Type=text/x-csrc]... Step #8: \ [962/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [963/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [963/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [964/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c [Content-Type=text/x-csrc]... Step #8: \ [965/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [966/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [966/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [967/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [968/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [969/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [970/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [971/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [972/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [973/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c [Content-Type=text/x-csrc]... Step #8: \ [974/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [974/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c [Content-Type=text/x-csrc]... Step #8: \ [974/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c [Content-Type=text/x-csrc]... Step #8: \ [974/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c [Content-Type=text/x-csrc]... Step #8: \ [974/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [974/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c [Content-Type=text/x-csrc]... Step #8: \ [974/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c [Content-Type=text/x-csrc]... Step #8: \ [974/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [975/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c [Content-Type=text/x-csrc]... Step #8: \ [975/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c [Content-Type=text/x-csrc]... Step #8: \ [975/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [976/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [977/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [978/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [979/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [980/1.0k files][992.6 MiB/992.6 MiB] 99% Done \ [981/1.0k files][992.6 MiB/992.6 MiB] 99% Done | | [982/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [983/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [984/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c [Content-Type=text/x-csrc]... Step #8: | [984/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c [Content-Type=text/x-csrc]... Step #8: | [984/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [985/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [986/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [987/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c [Content-Type=text/x-csrc]... Step #8: | [987/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [988/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c [Content-Type=text/x-csrc]... Step #8: | [988/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [989/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [990/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [991/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c [Content-Type=text/x-csrc]... Step #8: | [991/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [992/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c [Content-Type=text/x-csrc]... Step #8: | [992/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c [Content-Type=text/x-csrc]... Step #8: | [992/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [992/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c [Content-Type=text/x-csrc]... Step #8: | [992/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp [Content-Type=text/x-c++src]... Step #8: | [992/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c [Content-Type=text/x-csrc]... Step #8: | [992/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c [Content-Type=text/x-csrc]... Step #8: | [992/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c [Content-Type=text/x-csrc]... Step #8: | [993/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [993/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c [Content-Type=text/x-csrc]... Step #8: | [993/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c [Content-Type=text/x-csrc]... Step #8: | [993/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c [Content-Type=text/x-csrc]... Step #8: | [993/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [993/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c [Content-Type=text/x-csrc]... Step #8: | [993/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [994/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [995/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [996/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [997/1.0k files][992.6 MiB/992.6 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c [Content-Type=text/x-csrc]... Step #8: | [997/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [998/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [999/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [1.0k/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [1.0k/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [1.0k/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [1.0k/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [1.0k/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [1.0k/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [1.0k/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [1.0k/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [1.0k/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [1.0k/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [1.0k/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [1.0k/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [1.0k/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [1.0k/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [1.0k/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [1.0k/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [1.0k/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [1.0k/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [1.0k/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [1.0k/1.0k files][992.6 MiB/992.6 MiB] 99% Done | [1.0k/1.0k files][992.6 MiB/992.6 MiB] 100% Done Step #8: Operation completed over 1.0k objects/992.6 MiB. Finished Step #8 PUSH DONE