starting build "a166308c-3c46-4397-9636-4da1e3797a77" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 7d8f09f272db: Pulling fs layer Step #0: 57e06e329388: Pulling fs layer Step #0: 3ecf89a07118: Pulling fs layer Step #0: 98616c90e2c9: Pulling fs layer Step #0: 38c8ce617e52: Pulling fs layer Step #0: 1fba94949cc2: Pulling fs layer Step #0: 21a3de1cbbd5: Pulling fs layer Step #0: 007a87f88e29: Pulling fs layer Step #0: adcd2f319a39: Pulling fs layer Step #0: bf0f7f962c9b: Pulling fs layer Step #0: 3f1021e01b64: Pulling fs layer Step #0: f5fa40f73ccb: Pulling fs layer Step #0: b34531bbb640: Pulling fs layer Step #0: a77212fc188d: Pulling fs layer Step #0: 5566081492aa: Pulling fs layer Step #0: d91da64f5245: Pulling fs layer Step #0: 3c578b5f0ee2: Pulling fs layer Step #0: c4be6c6806fe: Pulling fs layer Step #0: 0e006b8e9370: Pulling fs layer Step #0: a5acae780e6e: Pulling fs layer Step #0: a255ea5bc845: Pulling fs layer Step #0: 95711837916f: Pulling fs layer Step #0: d2ea87f44aba: Pulling fs layer Step #0: 5fda42719bb7: Pulling fs layer Step #0: 8586f3c6f262: Pulling fs layer Step #0: ee321efb6d11: Pulling fs layer Step #0: d91da64f5245: Waiting Step #0: 3c578b5f0ee2: Waiting Step #0: 21a3de1cbbd5: Waiting Step #0: c4be6c6806fe: Waiting Step #0: 0e006b8e9370: Waiting Step #0: a5acae780e6e: Waiting Step #0: 007a87f88e29: Waiting Step #0: 8586f3c6f262: Waiting Step #0: adcd2f319a39: Waiting Step #0: ee321efb6d11: Waiting Step #0: bf0f7f962c9b: Waiting Step #0: 3f1021e01b64: Waiting Step #0: 5fda42719bb7: Waiting Step #0: a255ea5bc845: Waiting Step #0: 95711837916f: Waiting Step #0: f5fa40f73ccb: Waiting Step #0: b34531bbb640: Waiting Step #0: d2ea87f44aba: Waiting Step #0: a77212fc188d: Waiting Step #0: 5566081492aa: Waiting Step #0: 1fba94949cc2: Waiting Step #0: 38c8ce617e52: Verifying Checksum Step #0: 38c8ce617e52: Download complete Step #0: 57e06e329388: Verifying Checksum Step #0: 57e06e329388: Download complete Step #0: 3ecf89a07118: Verifying Checksum Step #0: 3ecf89a07118: Download complete Step #0: 98616c90e2c9: Verifying Checksum Step #0: 98616c90e2c9: Download complete Step #0: 21a3de1cbbd5: Verifying Checksum Step #0: 21a3de1cbbd5: Download complete Step #0: adcd2f319a39: Verifying Checksum Step #0: adcd2f319a39: Download complete Step #0: 1fba94949cc2: Verifying Checksum Step #0: 1fba94949cc2: Download complete Step #0: b549f31133a9: Download complete Step #0: 3f1021e01b64: Verifying Checksum Step #0: 3f1021e01b64: Download complete Step #0: bf0f7f962c9b: Verifying Checksum Step #0: bf0f7f962c9b: Download complete Step #0: a77212fc188d: Download complete Step #0: b34531bbb640: Verifying Checksum Step #0: b34531bbb640: Download complete Step #0: 5566081492aa: Verifying Checksum Step #0: 5566081492aa: Download complete Step #0: 007a87f88e29: Verifying Checksum Step #0: 007a87f88e29: Download complete Step #0: 3c578b5f0ee2: Verifying Checksum Step #0: 3c578b5f0ee2: Download complete Step #0: 7d8f09f272db: Verifying Checksum Step #0: 7d8f09f272db: Download complete Step #0: 0e006b8e9370: Verifying Checksum Step #0: 0e006b8e9370: Download complete Step #0: f5fa40f73ccb: Download complete Step #0: a5acae780e6e: Download complete Step #0: d2ea87f44aba: Verifying Checksum Step #0: d2ea87f44aba: Download complete Step #0: 95711837916f: Download complete Step #0: 8586f3c6f262: Verifying Checksum Step #0: 8586f3c6f262: Download complete Step #0: ee321efb6d11: Verifying Checksum Step #0: ee321efb6d11: Download complete Step #0: 5fda42719bb7: Verifying Checksum Step #0: 5fda42719bb7: Download complete Step #0: b549f31133a9: Pull complete Step #0: a255ea5bc845: Verifying Checksum Step #0: a255ea5bc845: Download complete Step #0: d91da64f5245: Verifying Checksum Step #0: d91da64f5245: Download complete Step #0: c4be6c6806fe: Verifying Checksum Step #0: c4be6c6806fe: Download complete Step #0: 7d8f09f272db: Pull complete Step #0: 57e06e329388: Pull complete Step #0: 3ecf89a07118: Pull complete Step #0: 98616c90e2c9: Pull complete Step #0: 38c8ce617e52: Pull complete Step #0: 1fba94949cc2: Pull complete Step #0: 21a3de1cbbd5: Pull complete Step #0: 007a87f88e29: Pull complete Step #0: adcd2f319a39: Pull complete Step #0: bf0f7f962c9b: Pull complete Step #0: 3f1021e01b64: Pull complete Step #0: f5fa40f73ccb: Pull complete Step #0: b34531bbb640: Pull complete Step #0: a77212fc188d: Pull complete Step #0: 5566081492aa: Pull complete Step #0: d91da64f5245: Pull complete Step #0: 3c578b5f0ee2: Pull complete Step #0: c4be6c6806fe: Pull complete Step #0: 0e006b8e9370: Pull complete Step #0: a5acae780e6e: Pull complete Step #0: a255ea5bc845: Pull complete Step #0: 95711837916f: Pull complete Step #0: d2ea87f44aba: Pull complete Step #0: 5fda42719bb7: Pull complete Step #0: 8586f3c6f262: Pull complete Step #0: ee321efb6d11: Pull complete Step #0: Digest: sha256:98753bbda8f5fb34743931f26191d43194534eb8a5d91790d9e202356250080d Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Pulling image: gcr.io/cloud-builders/gsutil Step #1: Using default tag: latest Step #1: latest: Pulling from cloud-builders/gsutil Step #1: 828c1365039a: Already exists Step #1: 5b8b445149c8: Pulling fs layer Step #1: f94c61d5ab3e: Pulling fs layer Step #1: 6963728227ac: Pulling fs layer Step #1: 5b3c2a41485f: Pulling fs layer Step #1: 7af559a52100: Pulling fs layer Step #1: 5666a5d74b7c: Pulling fs layer Step #1: 91370b17df9f: Pulling fs layer Step #1: 91370b17df9f: Waiting Step #1: f94c61d5ab3e: Verifying Checksum Step #1: f94c61d5ab3e: Download complete Step #1: 5b3c2a41485f: Verifying Checksum Step #1: 5b8b445149c8: Verifying Checksum Step #1: 5b8b445149c8: Download complete Step #1: 7af559a52100: Download complete Step #1: 5666a5d74b7c: Verifying Checksum Step #1: 5666a5d74b7c: Download complete Step #1: 5b8b445149c8: Pull complete Step #1: 91370b17df9f: Verifying Checksum Step #1: 91370b17df9f: Download complete Step #1: f94c61d5ab3e: Pull complete Step #1: 6963728227ac: Verifying Checksum Step #1: 6963728227ac: Download complete Step #1: 6963728227ac: Pull complete Step #1: 5b3c2a41485f: Pull complete Step #1: 7af559a52100: Pull complete Step #1: 5666a5d74b7c: Pull complete Step #1: 91370b17df9f: Pull complete Step #1: Digest: sha256:94e88a3fc11c1fdf37f87cbee09b4cafac663ee32bb97fa87163ebaa73d847e4 Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #1: gcr.io/cloud-builders/gsutil:latest Step #1: Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20251122/fuzz_asm_arm64_arm.covreport... Step #1: / [0/27 files][ 0.0 B/ 63.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20251122/fuzz_asm_arm_arm.covreport... Step #1: / [0/27 files][ 0.0 B/ 63.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20251122/fuzz_asm_arm_armbe.covreport... Step #1: Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20251122/fuzz_asm_arm_armv8be.covreport... Step #1: / [0/27 files][ 0.0 B/ 63.7 MiB] 0% Done / [0/27 files][ 0.0 B/ 63.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20251122/fuzz_asm_arm_thumb.covreport... Step #1: / [0/27 files][ 0.0 B/ 63.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20251122/fuzz_asm_arm_thumbbe.covreport... Step #1: / [0/27 files][264.0 KiB/ 63.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20251122/fuzz_asm_arm_thumbv8.covreport... Step #1: / [0/27 files][792.0 KiB/ 63.7 MiB] 1% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20251122/fuzz_asm_arm_thumbv8be.covreport... Step #1: / [0/27 files][792.0 KiB/ 63.7 MiB] 1% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20251122/fuzz_asm_armv8_arm.covreport... Step #1: / [0/27 files][792.0 KiB/ 63.7 MiB] 1% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20251122/fuzz_asm_evm.covreport... Step #1: / [0/27 files][ 1.0 MiB/ 63.7 MiB] 1% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20251122/fuzz_asm_hex.covreport... Step #1: / [0/27 files][ 1.6 MiB/ 63.7 MiB] 2% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20251122/fuzz_asm_mips.covreport... Step #1: / [0/27 files][ 1.8 MiB/ 63.7 MiB] 2% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20251122/fuzz_asm_mips64.covreport... Step #1: / [0/27 files][ 3.9 MiB/ 63.7 MiB] 6% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20251122/fuzz_asm_mips64be.covreport... Step #1: / [0/27 files][ 4.4 MiB/ 63.7 MiB] 6% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20251122/fuzz_asm_mipsbe.covreport... Step #1: / [0/27 files][ 4.9 MiB/ 63.7 MiB] 7% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20251122/fuzz_asm_ppc32be.covreport... Step #1: / [0/27 files][ 5.4 MiB/ 63.7 MiB] 8% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20251122/fuzz_asm_ppc64.covreport... Step #1: / [0/27 files][ 6.5 MiB/ 63.7 MiB] 10% Done / [1/27 files][ 6.5 MiB/ 63.7 MiB] 10% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20251122/fuzz_asm_ppc64be.covreport... Step #1: Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20251122/fuzz_asm_sparc64be.covreport... Step #1: / [1/27 files][ 6.5 MiB/ 63.7 MiB] 10% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20251122/fuzz_asm_sparc.covreport... Step #1: / [1/27 files][ 6.5 MiB/ 63.7 MiB] 10% Done / [1/27 files][ 6.5 MiB/ 63.7 MiB] 10% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20251122/fuzz_asm_riscv32.covreport... Step #1: / [1/27 files][ 7.3 MiB/ 63.7 MiB] 11% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20251122/fuzz_asm_sparcbe.covreport... Step #1: / [1/27 files][ 7.6 MiB/ 63.7 MiB] 11% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20251122/fuzz_asm_systemz.covreport... Step #1: / [1/27 files][ 7.8 MiB/ 63.7 MiB] 12% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20251122/fuzz_asm_riscv64.covreport... Step #1: / [1/27 files][ 8.8 MiB/ 63.7 MiB] 13% Done / [2/27 files][ 8.8 MiB/ 63.7 MiB] 13% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20251122/fuzz_asm_x86_16.covreport... Step #1: / [2/27 files][ 13.5 MiB/ 63.7 MiB] 21% Done / [3/27 files][ 15.4 MiB/ 63.7 MiB] 24% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20251122/fuzz_asm_x86_32.covreport... Step #1: / [3/27 files][ 16.9 MiB/ 63.7 MiB] 26% Done Copying gs://oss-fuzz-coverage/keystone/textcov_reports/20251122/fuzz_asm_x86_64.covreport... Step #1: / [3/27 files][ 17.2 MiB/ 63.7 MiB] 26% Done / [4/27 files][ 19.5 MiB/ 63.7 MiB] 30% Done / [5/27 files][ 20.1 MiB/ 63.7 MiB] 31% Done / [6/27 files][ 28.0 MiB/ 63.7 MiB] 43% Done / [7/27 files][ 28.4 MiB/ 63.7 MiB] 44% Done - - [8/27 files][ 31.6 MiB/ 63.7 MiB] 49% Done - [9/27 files][ 32.4 MiB/ 63.7 MiB] 50% Done - [10/27 files][ 38.6 MiB/ 63.7 MiB] 60% Done - [11/27 files][ 39.9 MiB/ 63.7 MiB] 62% Done - [12/27 files][ 42.0 MiB/ 63.7 MiB] 65% Done - [13/27 files][ 45.4 MiB/ 63.7 MiB] 71% Done - [14/27 files][ 45.4 MiB/ 63.7 MiB] 71% Done - [15/27 files][ 48.5 MiB/ 63.7 MiB] 76% Done - [16/27 files][ 51.1 MiB/ 63.7 MiB] 80% Done - [17/27 files][ 51.3 MiB/ 63.7 MiB] 80% Done - [18/27 files][ 56.0 MiB/ 63.7 MiB] 87% Done - [19/27 files][ 56.5 MiB/ 63.7 MiB] 88% Done - [20/27 files][ 56.8 MiB/ 63.7 MiB] 89% Done - [21/27 files][ 57.3 MiB/ 63.7 MiB] 89% Done - [22/27 files][ 57.3 MiB/ 63.7 MiB] 89% Done - [23/27 files][ 59.0 MiB/ 63.7 MiB] 92% Done - [24/27 files][ 61.2 MiB/ 63.7 MiB] 96% Done - [25/27 files][ 62.3 MiB/ 63.7 MiB] 97% Done - [26/27 files][ 63.3 MiB/ 63.7 MiB] 99% Done - [27/27 files][ 63.7 MiB/ 63.7 MiB] 100% Done Step #1: Operation completed over 27 objects/63.7 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 65324 Step #2: -rw-r--r-- 1 root root 3593763 Nov 22 10:02 fuzz_asm_arm_thumbbe.covreport Step #2: -rw-r--r-- 1 root root 1607 Nov 22 10:02 fuzz_asm_evm.covreport Step #2: -rw-r--r-- 1 root root 3040876 Nov 22 10:02 fuzz_asm_hex.covreport Step #2: -rw-r--r-- 1 root root 3500419 Nov 22 10:02 fuzz_asm_arm_thumbv8.covreport Step #2: -rw-r--r-- 1 root root 2261802 Nov 22 10:02 fuzz_asm_mips.covreport Step #2: -rw-r--r-- 1 root root 3463955 Nov 22 10:02 fuzz_asm_armv8_arm.covreport Step #2: -rw-r--r-- 1 root root 3122123 Nov 22 10:02 fuzz_asm_arm_thumbv8be.covreport Step #2: -rw-r--r-- 1 root root 2580834 Nov 22 10:02 fuzz_asm_mips64.covreport Step #2: -rw-r--r-- 1 root root 2164811 Nov 22 10:02 fuzz_asm_mips64be.covreport Step #2: -rw-r--r-- 1 root root 2462682 Nov 22 10:02 fuzz_asm_mipsbe.covreport Step #2: -rw-r--r-- 1 root root 2101818 Nov 22 10:02 fuzz_asm_ppc32be.covreport Step #2: -rw-r--r-- 1 root root 1725279 Nov 22 10:02 fuzz_asm_sparc64be.covreport Step #2: -rw-r--r-- 1 root root 2827460 Nov 22 10:02 fuzz_asm_arm64_arm.covreport Step #2: -rw-r--r-- 1 root root 2303596 Nov 22 10:02 fuzz_asm_x86_32.covreport Step #2: -rw-r--r-- 1 root root 2205684 Nov 22 10:02 fuzz_asm_x86_64.covreport Step #2: -rw-r--r-- 1 root root 2040028 Nov 22 10:02 fuzz_asm_ppc64.covreport Step #2: -rw-r--r-- 1 root root 3607834 Nov 22 10:02 fuzz_asm_arm_arm.covreport Step #2: -rw-r--r-- 1 root root 2116450 Nov 22 10:02 fuzz_asm_ppc64be.covreport Step #2: -rw-r--r-- 1 root root 3560057 Nov 22 10:02 fuzz_asm_arm_armv8be.covreport Step #2: -rw-r--r-- 1 root root 3534898 Nov 22 10:02 fuzz_asm_arm_armbe.covreport Step #2: -rw-r--r-- 1 root root 1609456 Nov 22 10:02 fuzz_asm_sparcbe.covreport Step #2: -rw-r--r-- 1 root root 3600636 Nov 22 10:02 fuzz_asm_arm_thumb.covreport Step #2: -rw-r--r-- 1 root root 1985343 Nov 22 10:02 fuzz_asm_riscv32.covreport Step #2: -rw-r--r-- 1 root root 1241690 Nov 22 10:02 fuzz_asm_systemz.covreport Step #2: -rw-r--r-- 1 root root 1984205 Nov 22 10:02 fuzz_asm_riscv64.covreport Step #2: -rw-r--r-- 1 root root 1825495 Nov 22 10:02 fuzz_asm_sparc.covreport Step #2: -rw-r--r-- 1 root root 2361899 Nov 22 10:02 fuzz_asm_x86_16.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Step #3: ***** NOTICE ***** Step #3: Step #3: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #3: platforms, can be found at Step #3: https://github.com/GoogleCloudPlatform/cloud-sdk-docker and may be more suitable Step #3: for some use cases when interacting with Cloud Source Repositories. Step #3: Step #3: For additional information, please visit Step #3: https://github.com/GoogleCloudPlatform/cloud-builders/tree/master/git Step #3: Step #3: ***** END OF NOTICE ***** Step #3: Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe" Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Sending build context to Docker daemon 8.192kB Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": b549f31133a9: Already exists Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 7d8f09f272db: Already exists Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 57e06e329388: Already exists Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": ed93ccfc6fe7: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 2618b58e4f47: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 830f20adda99: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": a5eaf5b76867: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 27981f76713a: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 2086450adfb7: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": c7082b32c5b3: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 4b84efc607fe: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": bf1b8840fcd7: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 15d5d2f7ad2b: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 208e3cf3b62e: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 32427479b376: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 0c5bc5d6cf42: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 8b6b78f7077b: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 4a56eda51079: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 4e627b7fa6d4: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 594de18a26a8: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 861aab9592ff: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 4738071a5dd3: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": af7d40390f18: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 751e818c9790: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1f15f12faaa5: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 34316d17cd12: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": ad82a3bcd70f: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": c0a0b133f474: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": b29290d1dc94: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": ccb4adca7c4b: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": e549e0f4d76e: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": fc502402e0d3: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 70d121973b43: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 5b708852848e: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 4f4b7363db74: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": cb8ca2bbde9a: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 7b87fea31e44: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 28de8c26b302: Pulling fs layer Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 4738071a5dd3: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": af7d40390f18: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 751e818c9790: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 70d121973b43: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 5b708852848e: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 4f4b7363db74: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": cb8ca2bbde9a: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 7b87fea31e44: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1f15f12faaa5: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": ccb4adca7c4b: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 34316d17cd12: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": e549e0f4d76e: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": fc502402e0d3: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": ad82a3bcd70f: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": c0a0b133f474: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 28de8c26b302: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 208e3cf3b62e: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": b29290d1dc94: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 32427479b376: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 0c5bc5d6cf42: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 4a56eda51079: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 8b6b78f7077b: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 4b84efc607fe: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 4e627b7fa6d4: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": bf1b8840fcd7: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 15d5d2f7ad2b: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 594de18a26a8: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 861aab9592ff: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": c7082b32c5b3: Waiting Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": a5eaf5b76867: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 2618b58e4f47: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 27981f76713a: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 27981f76713a: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": bf1b8840fcd7: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": bf1b8840fcd7: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 4b84efc607fe: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 4b84efc607fe: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": ed93ccfc6fe7: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": ed93ccfc6fe7: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 15d5d2f7ad2b: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 15d5d2f7ad2b: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 208e3cf3b62e: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 208e3cf3b62e: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 32427479b376: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 32427479b376: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 0c5bc5d6cf42: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 0c5bc5d6cf42: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": c7082b32c5b3: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": c7082b32c5b3: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 8b6b78f7077b: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 8b6b78f7077b: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 4e627b7fa6d4: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 4e627b7fa6d4: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 4a56eda51079: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 4a56eda51079: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 861aab9592ff: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 861aab9592ff: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 594de18a26a8: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 594de18a26a8: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 4738071a5dd3: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 4738071a5dd3: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": af7d40390f18: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": af7d40390f18: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1f15f12faaa5: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1f15f12faaa5: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 751e818c9790: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 34316d17cd12: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": ad82a3bcd70f: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": b29290d1dc94: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": b29290d1dc94: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": c0a0b133f474: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": c0a0b133f474: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": ccb4adca7c4b: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": ccb4adca7c4b: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": e549e0f4d76e: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": e549e0f4d76e: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": fc502402e0d3: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": fc502402e0d3: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 2086450adfb7: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 2086450adfb7: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 5b708852848e: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 5b708852848e: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 70d121973b43: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 4f4b7363db74: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 4f4b7363db74: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": cb8ca2bbde9a: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": cb8ca2bbde9a: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": ed93ccfc6fe7: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 28de8c26b302: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 28de8c26b302: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 7b87fea31e44: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 7b87fea31e44: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 2618b58e4f47: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 830f20adda99: Verifying Checksum Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 830f20adda99: Download complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 830f20adda99: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": a5eaf5b76867: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 27981f76713a: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 2086450adfb7: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": c7082b32c5b3: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 4b84efc607fe: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": bf1b8840fcd7: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 15d5d2f7ad2b: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 208e3cf3b62e: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 32427479b376: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 0c5bc5d6cf42: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 8b6b78f7077b: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 4a56eda51079: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 4e627b7fa6d4: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 594de18a26a8: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 861aab9592ff: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 4738071a5dd3: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": af7d40390f18: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 751e818c9790: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1f15f12faaa5: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 34316d17cd12: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": ad82a3bcd70f: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": c0a0b133f474: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": b29290d1dc94: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": ccb4adca7c4b: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": e549e0f4d76e: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": fc502402e0d3: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 70d121973b43: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 5b708852848e: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 4f4b7363db74: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": cb8ca2bbde9a: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 7b87fea31e44: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 28de8c26b302: Pull complete Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Digest: sha256:5b4a8d18f9a854c128279c66c609f4f9c8dc29da9681ec1ecb98c5c1bb7f98e6 Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": ---> 1c55ae9b7f0e Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Step 2/6 : RUN apt-get update && apt-get install -y make cmake Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": ---> Running in c103da47d988 Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Fetched 383 kB in 1s (347 kB/s) Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Reading package lists... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Reading package lists... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Building dependency tree... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Reading state information... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": make is already the newest version (4.2.1-1.2). Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": make set to manually installed. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": The following packages were automatically installed and are no longer required: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": autotools-dev libsigsegv2 m4 Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Use 'apt autoremove' to remove them. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": The following additional packages will be installed: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Suggested packages: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": cmake-doc ninja-build lrzip Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": The following NEW packages will be installed: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": cmake cmake-data libarchive13 libicu66 libjsoncpp1 librhash0 libuv1 libxml2 Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Need to get 15.0 MB of archives. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": After this operation, 65.0 MB of additional disk space will be used. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Fetched 15.0 MB in 2s (9178 kB/s) Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Selecting previously unselected package libicu66:amd64. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Selecting previously unselected package libxml2:amd64. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Selecting previously unselected package libuv1:amd64. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Selecting previously unselected package cmake-data. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Selecting previously unselected package librhash0:amd64. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Selecting previously unselected package cmake. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Removing intermediate container c103da47d988 Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": ---> 5065eb0b5a3e Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Step 3/6 : RUN git clone --depth 1 https://github.com/keystone-engine/keystone.git Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": ---> Running in 44c3fc997afc Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Cloning into 'keystone'... Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Removing intermediate container 44c3fc997afc Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": ---> 82356ba76132 Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Step 4/6 : RUN export CFLAGS="-pthread" && export CXXFLAGS="-pthread" && cd keystone/bindings/python && make install -j$(nproc) && python3 -m pip install . Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": ---> Running in 08ce2018f18e Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": rm -rf ./build src/ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": rm -rf prebuilt/win64/keystone.dll Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": rm -rf prebuilt/win32/keystone.dll Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": if test -n ""; then \ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": python setup.py build -b ./build install --root=""; \ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": else \ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": python setup.py build -b ./build install; \ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": fi Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /usr/local/lib/python3.11/site-packages/setuptools/dist.py:771: UserWarning: Usage of dash-separated 'description-file' will not be supported in future versions. Please use the underscore name 'description_file' instead Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": warnings.warn( Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": running build Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Building C++ extensions Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": make[1]: warning: jobserver unavailable: using -j1. Add '+' to parent make rule. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": make[1]: Entering directory '/src/keystone/bindings/python' Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": rm -rf ./build src/ dist/ README Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": rm -f keystone/*.so Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": rm -rf prebuilt/win64/keystone.dll Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": rm -rf prebuilt/win32/keystone.dll Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": make[1]: Leaving directory '/src/keystone/bindings/python' Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/../../CMakeLists.txt -> /src/keystone/bindings/python/src/CMakeLists.txt Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/../../CMakeUninstall.in -> /src/keystone/bindings/python/src/CMakeUninstall.in Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/../../CMakeLists.txt -> /src/keystone/bindings/python/src/CMakeLists.txt Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/../../LICENSE-COM.TXT -> /src/keystone/bindings/python/src/LICENSE-COM.TXT Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/../../SPONSORS.TXT -> /src/keystone/bindings/python/src/SPONSORS.TXT Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/../../AUTHORS.TXT -> /src/keystone/bindings/python/src/AUTHORS.TXT Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/../../CREDITS.TXT -> /src/keystone/bindings/python/src/CREDITS.TXT Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/../../COPYING -> /src/keystone/bindings/python/src/COPYING Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/../../LICENSE-COM.TXT -> /src/keystone/bindings/python/src/LICENSE-COM.TXT Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/../../EXCEPTIONS-CLIENT -> /src/keystone/bindings/python/src/EXCEPTIONS-CLIENT Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/../../README.md -> /src/keystone/bindings/python/src/README.md Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/../../RELEASE_NOTES -> /src/keystone/bindings/python/src/RELEASE_NOTES Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/../../ChangeLog -> /src/keystone/bindings/python/src/ChangeLog Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/../../SPONSORS.TXT -> /src/keystone/bindings/python/src/SPONSORS.TXT Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/../../pkg-config.pc.cmake -> /src/keystone/bindings/python/src/pkg-config.pc.cmake Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/../../make-common.sh -> /src/keystone/bindings/python/src/make-common.sh Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/../../make-afl.sh -> /src/keystone/bindings/python/src/make-afl.sh Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/../../make-lib.sh -> /src/keystone/bindings/python/src/make-lib.sh Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/../../make-share.sh -> /src/keystone/bindings/python/src/make-share.sh Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/../../nmake-dll.bat -> /src/keystone/bindings/python/src/nmake-dll.bat Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/../../nmake-lib.bat -> /src/keystone/bindings/python/src/nmake-lib.bat Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": CMake Deprecation Warning at CMakeLists.txt:4 (cmake_minimum_required): Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Compatibility with CMake < 3.5 will be removed from a future version of Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": CMake. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Update the VERSION argument value or use a ... suffix to tell Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": CMake that the project does not need compatibility with older versions. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- The C compiler identification is Clang 22.0.0 Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- The CXX compiler identification is Clang 22.0.0 Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Detecting C compiler ABI info Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Detecting C compiler ABI info - done Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Detecting C compile features Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Detecting C compile features - done Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Detecting CXX compiler ABI info Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Detecting CXX compiler ABI info - done Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Detecting CXX compile features Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Detecting CXX compile features - done Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": CMake Deprecation Warning at CMakeLists.txt:28 (cmake_policy): Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": The OLD behavior for policy CMP0051 will be removed from a future version Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": of CMake. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": The cmake-policies(7) manual explains that the OLD behaviors of all Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": policies are deprecated and that a policy should be set to OLD only under Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": specific short-term circumstances. Projects should be ported to the NEW Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": behavior and not rely on setting a policy to OLD. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": CMake Deprecation Warning at llvm/CMakeLists.txt:3 (cmake_minimum_required): Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Compatibility with CMake < 3.5 will be removed from a future version of Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": CMake. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Update the VERSION argument value or use a ... suffix to tell Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": CMake that the project does not need compatibility with older versions. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": CMake Deprecation Warning at llvm/CMakeLists.txt:22 (cmake_policy): Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": The OLD behavior for policy CMP0051 will be removed from a future version Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": of CMake. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": The cmake-policies(7) manual explains that the OLD behaviors of all Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": policies are deprecated and that a policy should be set to OLD only under Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": specific short-term circumstances. Projects should be ported to the NEW Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": behavior and not rely on setting a policy to OLD. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- The ASM compiler identification is Clang with GNU-like command-line Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Found assembler: /usr/local/bin/clang Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": CMake Warning (dev) at /usr/local/share/cmake-3.29/Modules/CheckIncludeFile.cmake:77 (message): Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Policy CMP0075 is not set: Include file check macros honor Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": CMAKE_REQUIRED_LIBRARIES. Run "cmake --help-policy CMP0075" for policy Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": details. Use the cmake_policy command to set the policy and suppress this Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": warning. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": CMAKE_REQUIRED_LIBRARIES is set to: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": m Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": For compatibility with CMake 3.11 and below this check is ignoring it. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Call Stack (most recent call first): Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": llvm/cmake/config-ix.cmake:45 (check_include_file) Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": llvm/CMakeLists.txt:325 (include) Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": This warning is for project developers. Use -Wno-dev to suppress it. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for dirent.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for dirent.h - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for dlfcn.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for dlfcn.h - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for errno.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for errno.h - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for execinfo.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for execinfo.h - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for fcntl.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for fcntl.h - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for inttypes.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for inttypes.h - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for limits.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for limits.h - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for link.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for link.h - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for malloc.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for malloc.h - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for malloc/malloc.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for malloc/malloc.h - not found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for ndir.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for ndir.h - not found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for pthread.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for pthread.h - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for signal.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for signal.h - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for stdint.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for stdint.h - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for sys/dir.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for sys/dir.h - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for sys/ioctl.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for sys/ioctl.h - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for sys/mman.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for sys/mman.h - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for sys/ndir.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for sys/ndir.h - not found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for sys/param.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for sys/param.h - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for sys/resource.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for sys/resource.h - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for sys/stat.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for sys/stat.h - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for sys/time.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for sys/time.h - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for sys/uio.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for sys/uio.h - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for termios.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for termios.h - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for unistd.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for unistd.h - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for utime.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for utime.h - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for zlib.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for zlib.h - not found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for fenv.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for fenv.h - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for FE_ALL_EXCEPT Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for FE_ALL_EXCEPT - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for FE_INEXACT Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for FE_INEXACT - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for mach/mach.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for mach/mach.h - not found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for mach-o/dyld.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for mach-o/dyld.h - not found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for histedit.h Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for histedit.h - not found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test HAVE_CXXABI_H Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test HAVE_CXXABI_H - Success Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for pthread_create in pthread Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for pthread_create in pthread - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for pthread_getspecific in pthread Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for pthread_getspecific in pthread - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for pthread_rwlock_init in pthread Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for pthread_rwlock_init in pthread - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for pthread_mutex_lock in pthread Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for pthread_mutex_lock in pthread - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for dlopen in dl Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for dlopen in dl - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for clock_gettime in rt Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for clock_gettime in rt - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for compress2 in z Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for compress2 in z - not found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for setupterm in tinfo Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for setupterm in tinfo - not found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for setupterm in terminfo Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for setupterm in terminfo - not found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for setupterm in curses Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for setupterm in curses - not found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for setupterm in ncurses Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for setupterm in ncurses - not found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for setupterm in ncursesw Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for setupterm in ncursesw - not found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for arc4random Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for arc4random - not found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for backtrace Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for backtrace - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for getpagesize Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for getpagesize - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for getrusage Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for getrusage - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for setrlimit Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for setrlimit - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for isatty Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for isatty - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for futimens Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for futimens - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for futimes Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for futimes - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for writev Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for writev - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for mallctl Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for mallctl - not found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for mallinfo Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for mallinfo - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for malloc_zone_statistics Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for malloc_zone_statistics - not found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for mkdtemp Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for mkdtemp - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for mkstemp Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for mkstemp - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for mktemp Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for mktemp - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for closedir Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for closedir - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for opendir Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for opendir - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for readdir Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for readdir - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for getcwd Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for getcwd - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for gettimeofday Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for gettimeofday - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for getrlimit Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for getrlimit - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for posix_spawn Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for posix_spawn - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for pread Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for pread - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for realpath Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for realpath - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for sbrk Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for sbrk - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for srand48 Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for srand48 - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for lrand48 Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for lrand48 - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for drand48 Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for drand48 - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for strtoll Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for strtoll - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for strtoq Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for strtoq - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for strerror Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for strerror - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for strerror_r Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for strerror_r - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for strerror_s Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for strerror_s - not found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for setenv Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for setenv - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for dlerror Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for dlerror - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for dlopen Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for dlopen - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for __GLIBC__ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Looking for __GLIBC__ - found Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test HAVE_INT64_T Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test HAVE_INT64_T - Success Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test HAVE_UINT64_T Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test HAVE_UINT64_T - Success Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test HAVE_U_INT64_T Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test HAVE_U_INT64_T - Success Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test HAVE_CXX_ATOMICS_WITHOUT_LIB Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test HAVE_CXX_ATOMICS_WITHOUT_LIB - Success Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test LLVM_HAS_ATOMICS Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test LLVM_HAS_ATOMICS - Success Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test SUPPORTS_NO_VARIADIC_MACROS_FLAG Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test SUPPORTS_NO_VARIADIC_MACROS_FLAG - Success Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Target triple: x86_64-unknown-linux-gnu Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Native target architecture is X86 Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Threads enabled. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test LLVM_NO_OLD_LIBSTDCXX Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test LLVM_NO_OLD_LIBSTDCXX - Success Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test C_SUPPORTS_FPIC Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test C_SUPPORTS_FPIC - Success Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test CXX_SUPPORTS_FPIC Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test CXX_SUPPORTS_FPIC - Success Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Building with -fPIC Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test SUPPORTS_FVISIBILITY_INLINES_HIDDEN_FLAG Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test SUPPORTS_FVISIBILITY_INLINES_HIDDEN_FLAG - Success Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test CXX_SUPPORTS_MISSING_FIELD_INITIALIZERS_FLAG Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test CXX_SUPPORTS_MISSING_FIELD_INITIALIZERS_FLAG - Success Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test C_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test C_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG - Success Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test CXX_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test CXX_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG - Success Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test CXX_WONT_WARN_ON_FINAL_NONVIRTUALDTOR Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test CXX_WONT_WARN_ON_FINAL_NONVIRTUALDTOR - Success Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test C_SUPPORTS_DELETE_NON_VIRTUAL_DTOR_FLAG Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test C_SUPPORTS_DELETE_NON_VIRTUAL_DTOR_FLAG - Success Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test CXX_SUPPORTS_DELETE_NON_VIRTUAL_DTOR_FLAG Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test CXX_SUPPORTS_DELETE_NON_VIRTUAL_DTOR_FLAG - Success Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test C_WCOMMENT_ALLOWS_LINE_WRAP Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test C_WCOMMENT_ALLOWS_LINE_WRAP - Failed Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test CXX_SUPPORTS_CXX11 Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test CXX_SUPPORTS_CXX11 - Success Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test C_SUPPORTS_FNO_FUNCTION_SECTIONS Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test C_SUPPORTS_FNO_FUNCTION_SECTIONS - Success Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test C_SUPPORTS_FFUNCTION_SECTIONS Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test C_SUPPORTS_FFUNCTION_SECTIONS - Success Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test CXX_SUPPORTS_FFUNCTION_SECTIONS Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test CXX_SUPPORTS_FFUNCTION_SECTIONS - Success Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test C_SUPPORTS_FDATA_SECTIONS Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test C_SUPPORTS_FDATA_SECTIONS - Success Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test CXX_SUPPORTS_FDATA_SECTIONS Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Performing Test CXX_SUPPORTS_FDATA_SECTIONS - Success Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": CMake Warning (dev) at llvm/CMakeLists.txt:339 (include): Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Policy CMP0148 is not set: The FindPythonInterp and FindPythonLibs modules Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": are removed. Run "cmake --help-policy CMP0148" for policy details. Use Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": the cmake_policy command to set the policy and suppress this warning. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": This warning is for project developers. Use -Wno-dev to suppress it. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Found PythonInterp: /usr/local/bin/python (found version "3.11.13") Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Constructing LLVMBuild project information Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Targeting AArch64 Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Targeting ARM Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Targeting Hexagon Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Targeting Mips Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Targeting PowerPC Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Targeting Sparc Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Targeting SystemZ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Targeting X86 Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Targeting RISCV Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Configuring done (8.4s) Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Generating done (0.0s) Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": -- Build files have been written to: /src/keystone/bindings/python/src/build Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": make[1]: warning: -j8 forced in submake: resetting jobserver mode. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": make[1]: Entering directory '/src/keystone/bindings/python/src/build' Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": make[2]: Entering directory '/src/keystone/bindings/python/src/build' Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": make[3]: Entering directory '/src/keystone/bindings/python/src/build' Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": make[3]: Leaving directory '/src/keystone/bindings/python/src/build' Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": make[3]: Entering directory '/src/keystone/bindings/python/src/build' Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 0%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/ConstantPools.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 1%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAsmBackend.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 1%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/ELFObjectWriter.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 2%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAsmInfo.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 3%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAsmInfoCOFF.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 3%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAsmInfoDarwin.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 4%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAsmInfoELF.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 4%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAssembler.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCAsmInfoELF.cpp:15: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoELF.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCAsmInfo.cpp:15: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCAsmInfoDarwin.cpp:15: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoDarwin.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCAsmBackend.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmBackend.h:16: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/ConstantPools.cpp:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCAsmInfoCOFF.cpp:15: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoCOFF.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCAssembler.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAssembler.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/ELFObjectWriter.cpp:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmBackend.h:16: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 5%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCCodeEmitter.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 6%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCContext.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 6%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCELFObjectTargetWriter.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 7%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCELFStreamer.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 8%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCExpr.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 8%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCFragment.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 9%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCInst.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCContext.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCContext.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCELFObjectTargetWriter.cpp:12: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCExpr.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCELFStreamer.cpp:14: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCELFStreamer.h:15: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCObjectStreamer.h:14: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAssembler.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCFragment.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFragment.h:17: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 9%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCInstrDesc.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 10%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCLabel.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCInst.cpp:11: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 11%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCObjectFileInfo.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 11%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCObjectStreamer.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCInstrDesc.cpp:15: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCInstrDesc.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCRegisterInfo.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 12%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCObjectWriter.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 12%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/AsmLexer.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCObjectFileInfo.cpp:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 13%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/AsmParser.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 14%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/COFFAsmParser.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 14%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/DarwinAsmParser.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCObjectStreamer.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCObjectStreamer.h:14: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAssembler.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCObjectWriter.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAssembler.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCParser/AsmLexer.cpp:15: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCParser/AsmParser.cpp:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCParser/COFFAsmParser.cpp:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCParser/DarwinAsmParser.cpp:16: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCContext.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 15%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/ELFAsmParser.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 16%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/MCAsmLexer.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 16%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/MCAsmParser.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 17%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/MCAsmParserExtension.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 17%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/MCTargetAsmParser.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCParser/ELFAsmParser.cpp:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 18%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCRegisterInfo.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 19%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSection.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCParser/MCAsmParser.cpp:14: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/MCTargetAsmParser.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 19%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSectionCOFF.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCParser/MCTargetAsmParser.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/MCTargetAsmParser.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 20%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSectionELF.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 20%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSectionMachO.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCRegisterInfo.cpp:14: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCRegisterInfo.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCSection.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSection.h:21: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFragment.h:17: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCSectionCOFF.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSectionCOFF.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSection.h:21: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFragment.h:17: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 21%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCStreamer.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 22%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSubtargetInfo.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCSectionELF.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSectionELF.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSection.h:21: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFragment.h:17: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 22%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSymbol.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCSectionMachO.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSectionMachO.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSection.h:21: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFragment.h:17: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCStreamer.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCStreamer.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 23%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSymbolELF.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 24%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCTargetOptions.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCSymbol.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSymbol.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAssembler.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 24%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCValue.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 25%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/StringTableBuilder.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 25%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/SubtargetFeature.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 26%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/APFloat.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCSymbolELF.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAssembler.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 27%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/APInt.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/MCValue.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCValue.h:17: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/MC/StringTableBuilder.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/StringTableBuilder.h:14: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 27%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/APSInt.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 28%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/ARMBuildAttrs.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 29%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/ErrorHandling.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 29%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Hashing.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 30%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/IntEqClasses.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 30%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/LEB128.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 31%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Memory.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 32%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/MemoryBuffer.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 32%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Path.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 33%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Regex.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 33%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/ScaledNumber.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 34%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/SmallPtrSet.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 35%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/SmallVector.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 35%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/SourceMgr.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 36%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/StringExtras.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 37%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/StringMap.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 37%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/StringPool.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Support/Path.cpp:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/Support/FileSystem.h:142:10: warning: private field 'fs_st_mtime' is not used [-Wunused-private-field] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 142 | time_t fs_st_mtime; Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 38%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/StringRef.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 38%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/StringSaver.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 39%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/TargetParser.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 40%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/TargetRegistry.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 40%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Triple.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 41%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Twine.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 41%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/raw_ostream.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 42%] Building C object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/regcomp.c.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 43%] Building C object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/regerror.c.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 43%] Building C object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/regexec.c.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/lib/Support/Triple.cpp:1348:11: warning: enumeration values 'riscv32' and 'riscv64' not handled in switch [-Wswitch] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1348 | switch (getArch()) { Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^~~~~~~~~ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 44%] Building C object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/regfree.c.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 45%] Building C object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/regstrlcpy.c.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 45%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/AsmParser/AArch64AsmParser.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 46%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64AsmBackend.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 46%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64ELFObjectWriter.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 47%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 48%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64MCCodeEmitter.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 48%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 49%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 50%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/AArch64/AsmParser/AArch64AsmParser.cpp:11: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64AsmBackend.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCRegisterInfo.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64ELFObjectWriter.cpp:15: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/AArch64/MCTargetDesc/AArch64FixupKinds.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.cpp:14: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.h:17: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoDarwin.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCCodeEmitter.cpp:15: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/AArch64/MCTargetDesc/AArch64FixupKinds.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.cpp:15: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.cpp:15: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64ELFStreamer.h:17: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCELFStreamer.h:15: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCObjectStreamer.h:14: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAssembler.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.cpp:14: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCStreamer.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 50%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/TargetInfo/AArch64TargetInfo.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 51%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/Utils/AArch64BaseInfo.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 51%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/AsmParser/ARMAsmParser.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 52%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 53%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMELFObjectWriter.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 53%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 54%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMMCCodeEmitter.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/ARM/AsmParser/ARMAsmParser.cpp:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/ARM/MCTargetDesc/ARMMCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 54%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMMCExpr.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.cpp:12: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/ARM/MCTargetDesc/ARMAsmBackend.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/ARM/MCTargetDesc/ARMFixupKinds.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMELFObjectWriter.cpp:11: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/ARM/MCTargetDesc/ARMFixupKinds.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.cpp:14: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.h:17: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoCOFF.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCCodeEmitter.cpp:17: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/ARM/MCTargetDesc/ARMFixupKinds.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 55%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 56%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMTargetStreamer.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 56%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/TargetInfo/ARMTargetInfo.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCExpr.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 57%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/AsmParser/HexagonAsmParser.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.cpp:15: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.h:17: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoCOFF.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMTargetStreamer.cpp:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 58%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonAsmBackend.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 58%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonELFObjectWriter.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/AsmParser/HexagonAsmParser.cpp:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/HexagonTargetStreamer.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCStreamer.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonAsmBackend.cpp:11: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonFixupKinds.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 59%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonELFObjectWriter.cpp:11: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonFixupKinds.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 59%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.cpp:14: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoELF.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 60%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 61%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCCompound.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 61%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCDuplexInfo.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 62%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp:15: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.h:21: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.h:17: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp:268:28: warning: variable 'Returns' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 268 | unsigned Branches = 0, Returns = 0, NewIndirectBranches = 0, Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp:268:41: warning: variable 'NewIndirectBranches' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 268 | unsigned Branches = 0, Returns = 0, NewIndirectBranches = 0, Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp:269:14: warning: variable 'NewValueBranches' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 269 | NewValueBranches = 0, Conditional = HEXAGON_PRESHUFFLE_PACKET_SIZE, Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 62%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.cpp:12: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonFixupKinds.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCDuplexInfo.cpp:15: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.h:17: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCompound.cpp:16: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.h:17: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.cpp:11: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 63%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.cpp:14: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.h:17: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 64%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 4 warnings generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 64%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 65%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/TargetInfo/HexagonTargetInfo.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.cpp:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.h:17: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 66%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/AsmParser/MipsAsmParser.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.cpp:16: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoELF.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.cpp:22: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.h:17: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 66%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsABIInfo.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 67%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.cpp:23: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.h:71:22: warning: private field 'TUL' is not used [-Wunused-private-field] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 71 | TypeUnitsAndLanes *TUL; Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 67%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsELFObjectWriter.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 68%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Mips/AsmParser/MipsAsmParser.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Mips/MCTargetDesc/MipsABIInfo.h:15: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCRegisterInfo.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 2 warnings generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 69%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.cpp:15: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Mips/MCTargetDesc/MipsFixupKinds.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsABIInfo.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsABIInfo.h:15: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCRegisterInfo.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsELFObjectWriter.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Mips/MCTargetDesc/MipsBaseInfo.h:17: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Mips/MCTargetDesc/MipsFixupKinds.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.cpp:14: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.h:17: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoELF.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 69%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsMCExpr.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 70%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 70%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/TargetInfo/MipsTargetInfo.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.cpp:16: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Mips/MCTargetDesc/MipsFixupKinds.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 71%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/AsmParser/PPCAsmParser.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 72%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCAsmBackend.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCExpr.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmLayout.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 72%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCELFObjectWriter.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.cpp:15: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsELFStreamer.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Mips/MipsOptionRecord.h:24: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCContext.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 73%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/AsmParser/PPCAsmParser.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmLayout.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCAsmBackend.cpp:11: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/PowerPC/MCTargetDesc/PPCFixupKinds.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCELFObjectWriter.cpp:11: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/PowerPC/MCTargetDesc/PPCFixupKinds.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 74%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCMCCodeEmitter.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.cpp:14: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.h:17: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoDarwin.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 74%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 75%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 75%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 76%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/TargetInfo/PowerPCTargetInfo.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCCodeEmitter.cpp:15: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/PowerPC/MCTargetDesc/PPCFixupKinds.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 77%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/AsmParser/SparcAsmParser.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 77%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcAsmBackend.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCFixupKinds.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.cpp:16: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.h:17: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoDarwin.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 78%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcELFObjectWriter.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcAsmBackend.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmBackend.h:16: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Sparc/AsmParser/SparcAsmParser.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Sparc/MCTargetDesc/SparcMCExpr.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Sparc/MCTargetDesc/SparcFixupKinds.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 79%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 79%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcMCCodeEmitter.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcELFObjectWriter.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/Sparc/MCTargetDesc/SparcFixupKinds.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 80%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 80%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 81%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/TargetInfo/SparcTargetInfo.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 82%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/AsmParser/SystemZAsmParser.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 82%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmBackend.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.cpp:14: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.h:17: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoELF.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCCodeEmitter.cpp:14: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcFixupKinds.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.cpp:15: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcFixupKinds.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.cpp:16: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.h:17: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoELF.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 83%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 83%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/MCTargetDesc/SystemZMCCodeEmitter.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/AsmParser/SystemZAsmParser.cpp:12: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCContext.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmBackend.cpp:11: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/SystemZ/MCTargetDesc/SystemZMCFixups.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 84%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/MCTargetDesc/SystemZMCObjectWriter.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 85%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 85%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/TargetInfo/SystemZTargetInfo.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 86%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/AsmParser/X86AsmInstrumentation.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 87%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/AsmParser/X86AsmParser.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCCodeEmitter.cpp:15: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/SystemZ/MCTargetDesc/SystemZMCFixups.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoELF.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCObjectWriter.cpp:11: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/SystemZ/MCTargetDesc/SystemZMCFixups.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 87%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/MCTargetDesc/X86AsmBackend.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.cpp:12: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoELF.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/X86/AsmParser/X86AsmInstrumentation.cpp:11: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/X86/MCTargetDesc/X86BaseInfo.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/X86/MCTargetDesc/X86MCTargetDesc.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCStreamer.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/X86/AsmParser/X86AsmParser.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/X86/MCTargetDesc/X86BaseInfo.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/X86/MCTargetDesc/X86MCTargetDesc.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCStreamer.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 88%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/MCTargetDesc/X86ELFObjectWriter.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 88%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 89%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/MCTargetDesc/X86MCCodeEmitter.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 90%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86AsmBackend.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/X86/MCTargetDesc/X86BaseInfo.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/X86/MCTargetDesc/X86MCTargetDesc.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCStreamer.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86ELFObjectWriter.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/X86/MCTargetDesc/X86FixupKinds.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 90%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/TargetInfo/X86TargetInfo.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.cpp:14: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.h:17: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 91%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCCodeEmitter.cpp:14: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/X86/MCTargetDesc/X86MCTargetDesc.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCStreamer.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.cpp:14: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCStreamer.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 91%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/X86/TargetInfo/X86TargetInfo.cpp:10: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/X86/MCTargetDesc/X86MCTargetDesc.h:18: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCStreamer.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp:9: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h:12: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/MCTargetDesc/RISCVFixupKinds.h:12: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 92%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVELFObjectWriter.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 93%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 93%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:9: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h:12: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/MCTargetDesc/RISCVFixupKinds.h:12: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp:1381:12: warning: variable 'OperandIdx' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1381 | unsigned OperandIdx = 1; Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.cpp:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.h:12: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.h:12: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCStreamer.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFObjectWriter.cpp:9: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/MCTargetDesc/RISCVFixupKinds.h:12: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 94%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVMCCodeEmitter.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 95%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:205:7: warning: misleading indentation; statement is not part of the previous 'if' [-Wmisleading-indentation] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 205 | return -1; Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:201:5: note: previous statement is here Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 201 | if (!isInt<21>(Value)) Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:210:7: warning: misleading indentation; statement is not part of the previous 'if' [-Wmisleading-indentation] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 210 | return -1; Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:206:5: note: previous statement is here Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 206 | if (Value & 0x1) Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:227:7: warning: misleading indentation; statement is not part of the previous 'if' [-Wmisleading-indentation] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 227 | return -1; Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:224:5: note: previous statement is here Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 224 | if (!isInt<13>(Value)) Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:231:7: warning: misleading indentation; statement is not part of the previous 'if' [-Wmisleading-indentation] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 231 | return -1; Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:228:5: note: previous statement is here Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 228 | if (Value & 0x1) Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:172:85: warning: parameter 'KsError' set but not used [-Wunused-but-set-parameter] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 172 | static uint64_t adjustFixupValue(const MCFixup &Fixup, uint64_t Value, unsigned int KsError) { Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp:50:17: warning: private field 'ABI' is not used [-Wunused-private-field] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 50 | RISCVABI::ABI ABI; Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.cpp:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.h:16: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoELF.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 95%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:9: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h:29:18: warning: private field 'OSType' is not used [-Wunused-private-field] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 29 | Triple::OSType OSType; Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h:30:8: warning: private field 'IsLittle' is not used [-Wunused-private-field] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 30 | bool IsLittle; // Big or little endian Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h:36:11: warning: private field 'OSABI' is not used [-Wunused-private-field] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 36 | uint8_t OSABI; Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 9 warnings generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 96%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 96%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCCodeEmitter.cpp:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/MCTargetDesc/RISCVFixupKinds.h:12: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.cpp:14: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.h:17: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.cpp:14: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.h:12: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.h:12: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCStreamer.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.cpp:13: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.h:12: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCStreamer.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 97%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/Utils/RISCVBaseInfo.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.cpp:31: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:623:81: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 623 | { FPR32, FPR32Bits, 8, 32, sizeof(FPR32Bits), RISCV::FPR32RegClassID, 1, true }, Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:624:74: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 624 | { GPR, GPRBits, 67, 32, sizeof(GPRBits), RISCV::GPRRegClassID, 1, true }, Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:625:89: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 625 | { GPRNoX0, GPRNoX0Bits, 0, 31, sizeof(GPRNoX0Bits), RISCV::GPRNoX0RegClassID, 1, true }, Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:626:98: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 626 | { GPRNoX0X2, GPRNoX0X2Bits, 14, 30, sizeof(GPRNoX0X2Bits), RISCV::GPRNoX0X2RegClassID, 1, true }, Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:627:82: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 627 | { GPRTC, GPRTCBits, 58, 15, sizeof(GPRTCBits), RISCV::GPRTCRegClassID, 1, true }, Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:628:85: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 628 | { FPR32C, FPR32CBits, 30, 8, sizeof(FPR32CBits), RISCV::FPR32CRegClassID, 1, true }, Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:629:77: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 629 | { GPRC, GPRCBits, 44, 8, sizeof(GPRCBits), RISCV::GPRCRegClassID, 1, true }, Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:630:117: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe":  630 | { GPRC_and_GPRTC, GPRC_and_GPRTCBits, 49, 6, sizeof(GPRC_and_GPRTCBits), RISCV::GPRC_and_GPRTCRegClassID, 1, true }, Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:631:69: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 631 | { SP, SPBits, 64, 1, sizeof(SPBits), RISCV::SPRegClassID, 1, true }, Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe":  | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:632:82: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 632 | { FPR64, FPR64Bits, 24, 32, sizeof(FPR64Bits), RISCV::FPR64RegClassID, 1, true }, Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:633:85: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 633 | { FPR64C, FPR64CBits, 37, 8, sizeof(FPR64CBits), RISCV::FPR64CRegClassID, 1, true }, Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 3 warnings generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 98%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/Utils/RISCVMatInt.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 98%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/ks.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [ 99%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/EVMMapping.cpp.o Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 12 warnings generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/ks.cpp:23: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/keystone/ks_priv.h:11: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmBackend.h:16: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h:19: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": In file included from /src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h:20: Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h:103:14: warning: variable 'NumEntries' set but not used [-Wunused-but-set-variable] Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 103 | unsigned NumEntries = getNumEntries(); Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": | ^ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": 1 warning generated. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [100%] Linking CXX shared library ../lib/libkeystone.so Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": make[3]: Leaving directory '/src/keystone/bindings/python/src/build' Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": [100%] Built target keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": make[2]: Leaving directory '/src/keystone/bindings/python/src/build' Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": make[1]: Leaving directory '/src/keystone/bindings/python/src/build' Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": running build_py Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": creating build Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": creating build/lib Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": creating build/lib/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying keystone/systemz_const.py -> ./build/lib/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying keystone/mips_const.py -> ./build/lib/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying keystone/evm_const.py -> ./build/lib/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying keystone/ppc_const.py -> ./build/lib/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying keystone/riscv_const.py -> ./build/lib/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying keystone/hexagon_const.py -> ./build/lib/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying keystone/keystone_const.py -> ./build/lib/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying keystone/sparc_const.py -> ./build/lib/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying keystone/x86_const.py -> ./build/lib/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying keystone/arm64_const.py -> ./build/lib/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying keystone/arm_const.py -> ./build/lib/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying keystone/__init__.py -> ./build/lib/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying keystone/keystone.py -> ./build/lib/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": running egg_info Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": creating keystone_engine.egg-info Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": writing keystone_engine.egg-info/PKG-INFO Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": writing dependency_links to keystone_engine.egg-info/dependency_links.txt Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": writing top-level names to keystone_engine.egg-info/top_level.txt Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": writing manifest file 'keystone_engine.egg-info/SOURCES.txt' Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": reading manifest file 'keystone_engine.egg-info/SOURCES.txt' Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": reading manifest template 'MANIFEST.in' Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": warning: no files found matching '*' under directory 'prebuilt' Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": warning: no previously-included files matching '__pycache__' found anywhere in distribution Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": adding license file 'LICENSE.TXT' Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": writing manifest file 'keystone_engine.egg-info/SOURCES.txt' Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying keystone/libkeystone.so -> ./build/lib/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": running install Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /usr/local/lib/python3.11/site-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": warnings.warn( Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": /usr/local/lib/python3.11/site-packages/setuptools/command/easy_install.py:144: EasyInstallDeprecationWarning: easy_install command is deprecated. Use build and pip and other standards-based tools. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": warnings.warn( Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": running bdist_egg Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": installing library code to ./build/bdist.linux-x86_64/egg Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": running install_lib Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": creating build/bdist.linux-x86_64 Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": creating build/bdist.linux-x86_64/egg Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": creating build/bdist.linux-x86_64/egg/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying ./build/lib/keystone/systemz_const.py -> ./build/bdist.linux-x86_64/egg/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying ./build/lib/keystone/mips_const.py -> ./build/bdist.linux-x86_64/egg/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying ./build/lib/keystone/evm_const.py -> ./build/bdist.linux-x86_64/egg/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying ./build/lib/keystone/ppc_const.py -> ./build/bdist.linux-x86_64/egg/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying ./build/lib/keystone/riscv_const.py -> ./build/bdist.linux-x86_64/egg/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying ./build/lib/keystone/hexagon_const.py -> ./build/bdist.linux-x86_64/egg/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying ./build/lib/keystone/keystone_const.py -> ./build/bdist.linux-x86_64/egg/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying ./build/lib/keystone/sparc_const.py -> ./build/bdist.linux-x86_64/egg/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying ./build/lib/keystone/x86_const.py -> ./build/bdist.linux-x86_64/egg/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying ./build/lib/keystone/arm64_const.py -> ./build/bdist.linux-x86_64/egg/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying ./build/lib/keystone/libkeystone.so -> ./build/bdist.linux-x86_64/egg/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying ./build/lib/keystone/arm_const.py -> ./build/bdist.linux-x86_64/egg/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying ./build/lib/keystone/__init__.py -> ./build/bdist.linux-x86_64/egg/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying ./build/lib/keystone/keystone.py -> ./build/bdist.linux-x86_64/egg/keystone Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": byte-compiling ./build/bdist.linux-x86_64/egg/keystone/systemz_const.py to systemz_const.cpython-311.pyc Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": byte-compiling ./build/bdist.linux-x86_64/egg/keystone/mips_const.py to mips_const.cpython-311.pyc Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": byte-compiling ./build/bdist.linux-x86_64/egg/keystone/evm_const.py to evm_const.cpython-311.pyc Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": byte-compiling ./build/bdist.linux-x86_64/egg/keystone/ppc_const.py to ppc_const.cpython-311.pyc Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": byte-compiling ./build/bdist.linux-x86_64/egg/keystone/riscv_const.py to riscv_const.cpython-311.pyc Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": byte-compiling ./build/bdist.linux-x86_64/egg/keystone/hexagon_const.py to hexagon_const.cpython-311.pyc Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": byte-compiling ./build/bdist.linux-x86_64/egg/keystone/keystone_const.py to keystone_const.cpython-311.pyc Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": byte-compiling ./build/bdist.linux-x86_64/egg/keystone/sparc_const.py to sparc_const.cpython-311.pyc Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": byte-compiling ./build/bdist.linux-x86_64/egg/keystone/x86_const.py to x86_const.cpython-311.pyc Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": byte-compiling ./build/bdist.linux-x86_64/egg/keystone/arm64_const.py to arm64_const.cpython-311.pyc Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": byte-compiling ./build/bdist.linux-x86_64/egg/keystone/arm_const.py to arm_const.cpython-311.pyc Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": byte-compiling ./build/bdist.linux-x86_64/egg/keystone/__init__.py to __init__.cpython-311.pyc Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": byte-compiling ./build/bdist.linux-x86_64/egg/keystone/keystone.py to keystone.cpython-311.pyc Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": creating build/bdist.linux-x86_64/egg/EGG-INFO Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying keystone_engine.egg-info/PKG-INFO -> ./build/bdist.linux-x86_64/egg/EGG-INFO Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying keystone_engine.egg-info/SOURCES.txt -> ./build/bdist.linux-x86_64/egg/EGG-INFO Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying keystone_engine.egg-info/dependency_links.txt -> ./build/bdist.linux-x86_64/egg/EGG-INFO Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying keystone_engine.egg-info/not-zip-safe -> ./build/bdist.linux-x86_64/egg/EGG-INFO Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": copying keystone_engine.egg-info/top_level.txt -> ./build/bdist.linux-x86_64/egg/EGG-INFO Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": writing ./build/bdist.linux-x86_64/egg/EGG-INFO/native_libs.txt Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": creating dist Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": creating 'dist/keystone_engine-0.9.3-py3.11.egg' and adding './build/bdist.linux-x86_64/egg' to it Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": removing './build/bdist.linux-x86_64/egg' (and everything under it) Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Processing keystone_engine-0.9.3-py3.11.egg Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": creating /usr/local/lib/python3.11/site-packages/keystone_engine-0.9.3-py3.11.egg Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Extracting keystone_engine-0.9.3-py3.11.egg to /usr/local/lib/python3.11/site-packages Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Adding keystone-engine 0.9.3 to easy-install.pth file Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Installed /usr/local/lib/python3.11/site-packages/keystone_engine-0.9.3-py3.11.egg Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Processing dependencies for keystone-engine==0.9.3 Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Finished processing dependencies for keystone-engine==0.9.3 Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Processing /src/keystone/bindings/python Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Installing build dependencies: started Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Installing build dependencies: finished with status 'done' Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Getting requirements to build wheel: started Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Getting requirements to build wheel: finished with status 'done' Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Preparing metadata (pyproject.toml): started Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Preparing metadata (pyproject.toml): finished with status 'done' Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Building wheels for collected packages: keystone-engine Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Building wheel for keystone-engine (pyproject.toml): started Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Building wheel for keystone-engine (pyproject.toml): finished with status 'done' Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Created wheel for keystone-engine: filename=keystone_engine-0.9.3-py2.py3-none-manylinux1_x86_64.whl size=1659199 sha256=3893d40200ed5c8d44c65b127b4c3fa898b5acdcd2e512a6dd1db7ded2860e0c Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Stored in directory: /tmp/pip-ephem-wheel-cache-9k_bxweb/wheels/ce/ab/0c/83604190bb7fdebdfe0b2b49c9815ce9031f75b667e57c83f0 Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Successfully built keystone-engine Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Installing collected packages: keystone-engine Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Successfully installed keystone-engine-0.9.3 Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Removing intermediate container 08ce2018f18e Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": ---> 6d3fa6d72c7b Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Step 5/6 : WORKDIR $SRC Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": ---> Running in 606384a4beb0 Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Removing intermediate container 606384a4beb0 Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": ---> c533f29ed4c9 Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Step 6/6 : COPY *.sh $SRC/ Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": ---> 43371cec83a2 Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Successfully built 43371cec83a2 Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Successfully tagged gcr.io/oss-fuzz/keystone:latest Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/keystone:latest Finished Step #4 - "build-c7ec139d-9479-4505-9079-d2b9e86c6efe" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/keystone Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filei8VjyM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/keystone/.git Step #5 - "srcmap": + GIT_DIR=/src/keystone Step #5 - "srcmap": + cd /src/keystone Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/keystone-engine/keystone.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=fb92f32391c6cced868252167509590319eeb58b Step #5 - "srcmap": + jq_inplace /tmp/filei8VjyM '."/src/keystone" = { type: "git", url: "https://github.com/keystone-engine/keystone.git", rev: "fb92f32391c6cced868252167509590319eeb58b" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileKrfou9 Step #5 - "srcmap": + cat /tmp/filei8VjyM Step #5 - "srcmap": + jq '."/src/keystone" = { type: "git", url: "https://github.com/keystone-engine/keystone.git", rev: "fb92f32391c6cced868252167509590319eeb58b" }' Step #5 - "srcmap": + mv /tmp/fileKrfou9 /tmp/filei8VjyM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filei8VjyM Step #5 - "srcmap": + rm /tmp/filei8VjyM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/keystone": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/keystone-engine/keystone.git", Step #5 - "srcmap": "rev": "fb92f32391c6cced868252167509590319eeb58b" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 49% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 84% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 5500 B/118 kB 5%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 0 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 91% [8 libyaml-dev 4096 B/58.2 kB 7%] 100% [Working] Fetched 624 kB in 0s (2173 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20315 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.2-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/806.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 806.6/806.6 kB 21.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.2-py3-none-any.whl (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 110.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.14.2 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=3 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 108.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 133.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 81.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 166.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (7.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.0/7.0 MB 119.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━  3/10 [packaging]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━  5/10 [kiwisolver]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.60.1 kiwisolver-1.4.9 matplotlib-3.10.7 numpy-2.3.5 packaging-25.0 pillow-12.0.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.1-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.12.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1.0.1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 84.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 132.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 164.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 45.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 120.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 29.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 133.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 31.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 144.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 71.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (151 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl (71 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (242 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.12.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/13.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13.2/13.2 MB 153.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 92.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl (263 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.1-py3-none-any.whl (373 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 131.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=3590b1eee3c857667ee6b4e8996eb5f2bc7965a5a2849fe69b789de1aeeaf8aa Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-lye_r246/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  6/58 [tree-sitter-go]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/58 [sphinxcontrib-serializinghtml]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/58 [sphinxcontrib-serializinghtml]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/58 [sphinxcontrib-serializinghtml]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/58 [sphinxcontrib-serializinghtml]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/58 [sphinxcontrib-serializinghtml]  ━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/58 [soupsieve]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Found existing installation: PyYAML 6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Uninstalling PyYAML-6.0.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 22/58 [pyflakes]  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Found existing installation: numpy 2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  Uninstalling numpy-2.3.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  Successfully uninstalled numpy-2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/58 [MarkupSafe]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/58 [MarkupSafe]  Found existing installation: lxml 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/58 [MarkupSafe]  Uninstalling lxml-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/58 [MarkupSafe]  Successfully uninstalled lxml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/58 [MarkupSafe]  ━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━ 34/58 [iniconfig]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 38/58 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 45/58 [requests]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 46/58 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Found existing installation: beautifulsoup4 4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Uninstalling beautifulsoup4-4.14.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Successfully uninstalled beautifulsoup4-4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 51/58 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 52/58 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Found existing installation: matplotlib 3.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  Uninstalling matplotlib-3.10.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  Successfully uninstalled matplotlib-3.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 58/58 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.11.12 charset_normalizer-3.4.4 configparser-7.2.0 coverage-7.12.0 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.11 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.3.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.18.2 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.5.0 pluggy-1.6.0 psutil-7.1.3 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-9.0.1 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.3.0 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:03:57.211 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:03:57.483 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:03:57.483 INFO analysis - extract_tests_from_directories: /src/keystone/samples/sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:03:57.700 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:03:58.056 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:03:58.081 INFO oss_fuzz - analyse_folder: Found 987 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:03:58.081 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:03:58.081 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:42.883 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:42.904 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:42.925 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:42.945 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:42.966 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:42.985 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:43.006 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:43.028 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:43.049 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:43.070 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:43.090 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:43.112 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:43.133 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:43.155 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:43.177 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:43.201 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:43.223 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:43.246 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:43.290 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:43.312 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:43.335 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:43.358 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:43.380 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:43.403 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:43.424 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:43.447 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:43.469 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:44.738 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:44.759 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:44.780 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:44.803 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:44.826 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:44.848 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:44.870 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:44.892 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:44.914 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:44.935 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:44.957 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:44.978 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:44.999 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:45.021 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:45.043 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:45.064 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:45.085 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:45.108 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:45.151 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:45.174 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:45.196 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:45.218 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:45.242 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:45.265 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:45.288 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:45.310 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:45.333 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:45.424 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 10:15:45.424 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:28:49.031 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:28:50.201 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:28:50.201 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:29:05.063 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:29:05.122 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:30:33.495 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:30:33.497 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:30:33.541 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:30:33.542 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:30:33.548 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:30:33.548 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:30:33.548 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:30:34.511 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:30:35.606 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:30:35.606 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:30:51.186 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:30:51.248 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:32:19.461 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:32:19.462 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:32:19.520 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:32:19.520 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:32:19.528 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:32:19.528 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:32:19.528 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:32:20.548 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:32:21.674 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:32:21.674 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:32:35.922 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:32:35.980 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:34:02.871 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:34:02.872 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:34:02.927 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:34:02.927 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:34:02.934 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:34:02.934 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:34:02.935 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:34:03.974 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:34:05.128 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:34:05.128 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:34:21.253 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:34:21.316 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:35:55.599 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:35:55.600 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:35:55.676 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:35:55.677 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:35:55.686 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:35:55.687 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:35:55.687 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:35:56.726 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:35:57.884 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:35:57.884 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:36:12.539 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:36:12.596 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:37:41.206 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:37:41.208 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:37:41.265 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:37:41.266 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:37:41.273 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:37:41.274 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:37:41.274 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:37:42.286 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:37:43.405 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:37:43.405 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:37:57.023 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:37:57.089 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:39:23.448 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:39:23.449 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:39:23.519 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:39:23.520 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:39:23.529 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:39:23.529 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:39:23.529 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:39:24.568 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:39:26.253 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:39:26.253 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:39:39.717 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:39:39.774 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:41:14.871 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:41:14.873 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:41:14.929 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:41:14.930 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:41:14.936 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:41:14.936 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:41:14.937 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:41:16.605 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:41:17.767 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:41:17.768 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:41:33.798 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:41:33.865 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:43:05.323 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:43:05.324 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:43:05.400 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:43:05.401 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:43:05.410 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:43:05.410 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:43:05.410 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:43:06.424 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:43:07.584 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:43:07.584 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:43:21.297 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:43:21.356 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:44:51.045 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:44:51.046 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:44:51.114 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:44:51.114 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:44:51.122 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:44:51.122 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:44:51.122 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:44:52.795 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:44:53.967 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:44:53.967 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:45:09.646 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:45:09.713 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:46:39.780 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:46:39.782 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:46:39.865 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:46:39.866 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:46:39.876 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:46:39.876 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:46:39.876 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:46:40.936 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:46:42.093 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:46:42.093 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:46:56.539 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:46:56.595 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:48:26.004 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:48:26.005 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:48:26.071 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:48:26.072 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:48:26.081 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:48:26.081 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:48:26.081 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:48:27.125 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:48:28.307 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:48:28.307 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:48:44.068 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:48:44.136 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:50:14.913 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:50:14.915 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:50:14.988 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:50:14.989 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:50:14.997 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:50:14.997 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:50:14.997 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:50:16.055 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:50:17.220 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:50:17.221 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:50:31.269 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:50:31.326 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:52:00.803 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:52:00.804 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:52:00.865 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:52:00.866 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:52:00.873 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:52:00.873 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:52:00.873 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:52:01.931 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:52:03.673 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:52:03.673 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:52:17.898 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:52:17.965 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:53:46.771 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:53:46.772 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:53:46.841 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:53:46.842 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:53:46.850 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:53:46.850 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:53:46.850 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:53:47.884 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:53:49.582 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:53:49.583 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:54:03.427 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:54:03.483 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:55:32.325 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:55:32.326 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:55:32.389 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:55:32.390 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:55:32.396 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:55:32.397 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:55:32.397 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:55:33.416 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:55:35.055 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:55:35.055 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:55:48.743 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:55:48.812 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:57:19.588 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:57:19.589 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:57:19.657 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:57:19.658 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:57:19.666 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:57:19.666 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:57:19.667 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:57:21.288 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:57:22.431 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:57:22.431 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:57:38.607 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:57:38.666 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:59:07.331 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:59:07.332 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:59:07.390 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:59:07.391 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:59:07.399 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:59:07.399 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:59:07.399 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:59:08.408 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:59:09.486 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:59:09.486 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:59:23.268 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 11:59:23.336 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:00:52.593 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:00:52.594 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:00:52.673 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:00:52.674 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:00:52.685 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:00:52.685 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:00:52.685 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:00:53.756 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:00:55.459 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:00:55.459 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:01:09.377 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:01:09.432 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:02:43.358 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:02:43.364 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:02:43.440 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:02:43.440 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:02:43.450 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:02:43.450 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:02:43.450 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:02:45.169 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:02:46.336 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:02:46.336 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:03:01.940 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:03:02.010 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:04:32.435 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:04:32.436 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:04:32.505 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:04:32.506 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:04:32.515 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:04:32.515 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:04:32.515 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:04:33.542 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:04:34.696 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:04:34.696 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:04:48.382 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:04:48.437 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:06:17.194 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:06:17.195 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:06:17.257 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:06:17.257 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:06:17.266 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:06:17.266 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:06:17.266 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:06:18.329 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:06:20.046 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:06:20.046 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:06:36.606 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:06:36.679 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:08:08.412 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:08:08.413 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:08:08.476 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:08:08.477 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:08:08.486 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:08:08.486 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:08:08.486 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:08:09.556 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:08:10.759 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:08:10.759 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:08:25.637 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:08:25.695 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:09:55.213 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:09:55.214 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:09:55.278 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:09:55.279 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:09:55.287 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:09:55.287 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:09:55.287 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:09:56.298 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:09:57.402 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:09:57.402 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:10:11.580 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:10:11.645 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:11:41.243 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:11:41.244 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:11:41.319 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:11:41.320 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:11:41.327 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:11:41.327 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:11:41.327 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:11:42.372 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:11:43.540 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:11:43.540 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:11:58.529 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:11:58.586 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:13:27.542 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:13:27.543 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:13:27.603 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:13:27.604 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:13:27.612 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:13:27.612 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:13:27.612 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:13:28.664 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:13:29.867 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:13:29.867 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:13:45.072 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:13:45.144 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:15:13.372 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:15:13.373 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:15:13.435 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:15:13.436 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:15:13.443 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:15:13.444 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:15:13.444 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:15:14.439 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:15:15.560 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:15:15.560 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:15:31.132 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:15:31.187 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:16:58.760 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:16:58.761 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:16:58.820 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:16:58.821 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:16:58.830 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:16:58.831 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:16:58.831 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:16:59.840 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:17:01.027 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:17:01.027 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:17:15.644 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:17:15.711 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:18:43.657 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:18:43.659 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:18:43.729 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:18:43.729 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:18:43.737 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:18:43.737 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:18:43.737 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:18:44.775 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:18:45.921 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:18:45.921 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:19:01.582 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:19:01.640 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:20:33.317 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:20:33.320 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:20:33.378 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:20:33.379 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:20:33.388 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:20:33.388 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:20:33.388 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:20:34.447 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:20:35.651 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:20:35.651 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:20:51.774 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:20:51.848 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:22:32.988 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:22:32.989 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:22:33.056 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:22:33.057 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:22:33.065 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:22:33.065 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:22:33.065 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:22:34.132 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:22:35.278 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:22:35.278 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:22:49.702 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:22:49.763 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:24:19.626 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:24:19.627 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:24:19.688 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:24:19.689 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:24:19.697 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:24:19.697 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:24:19.697 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:24:20.734 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:24:21.884 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:24:21.885 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:24:36.972 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:24:37.047 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:26:07.586 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:26:07.587 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:26:07.668 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:26:07.668 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:26:07.677 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:26:07.677 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:26:07.677 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:26:08.769 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:26:09.980 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:26:09.980 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:26:25.218 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:26:25.278 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:27:52.278 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:27:52.279 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:27:52.343 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:27:52.344 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:27:52.352 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:27:52.352 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:27:52.352 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:27:53.395 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:27:54.544 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:27:54.544 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:28:10.452 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:28:10.522 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:29:38.390 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:29:38.392 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:29:38.472 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:29:38.472 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:29:38.482 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:29:38.482 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:29:38.482 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:29:39.559 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:29:40.738 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:29:40.739 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:29:55.247 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:29:55.307 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:31:25.546 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:31:25.547 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:31:25.617 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:31:25.618 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:31:25.627 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:31:25.627 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:31:25.627 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:31:26.657 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:31:27.910 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:31:27.910 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:31:44.193 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:31:44.265 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:33:14.294 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:33:14.295 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:33:14.365 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:33:14.365 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:33:14.373 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:33:14.373 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:33:14.373 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:33:15.440 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:33:16.623 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:33:16.624 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:33:31.574 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:33:31.635 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:35:01.526 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:35:01.528 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:35:01.596 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:35:01.597 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:35:01.605 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:35:01.606 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:35:01.606 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:35:02.660 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:35:03.870 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:35:03.870 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:35:18.241 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:35:18.315 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:36:47.881 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:36:47.883 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:36:47.950 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:36:47.951 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:36:47.960 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:36:47.960 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:36:47.960 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:36:48.970 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:36:50.735 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:36:50.736 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:37:04.732 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:37:04.793 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:38:36.326 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:38:36.328 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:38:36.397 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:38:36.398 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:38:36.407 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:38:36.407 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:38:36.407 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:38:38.104 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:38:39.303 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:38:39.303 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:38:55.161 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:38:55.235 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:40:24.525 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:40:24.527 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:40:24.587 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:40:24.588 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:40:24.596 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:40:24.596 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:40:24.596 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:40:25.644 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:40:26.813 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:40:26.813 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:40:41.599 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:40:41.662 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:42:12.788 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:42:12.789 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:42:12.852 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:42:12.853 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:42:12.861 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:42:12.861 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:42:12.861 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:42:13.919 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:42:15.722 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:42:15.722 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:42:30.131 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:42:30.206 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:43:59.455 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:43:59.456 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:43:59.521 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:43:59.522 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:43:59.532 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:43:59.532 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:43:59.532 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:44:00.586 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:44:02.382 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:44:02.382 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:44:16.598 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:44:16.663 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:45:48.638 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:45:48.639 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:45:48.698 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:45:48.699 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:45:48.707 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:45:48.707 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:45:48.707 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:45:49.750 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:45:51.552 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:45:51.553 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:46:06.227 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:46:06.304 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:47:37.584 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:47:37.585 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:47:37.673 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:47:37.674 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:47:37.682 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:47:37.682 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:47:37.682 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:47:38.840 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:47:40.706 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:47:40.706 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:47:55.405 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:47:55.476 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:49:27.422 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:49:27.423 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:49:27.490 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:49:27.491 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:49:27.498 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:49:27.498 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:49:27.498 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:49:29.127 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:49:30.344 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:49:30.344 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:49:46.485 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:49:46.558 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:51:17.898 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:51:17.899 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:51:17.980 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:51:17.981 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:51:17.990 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:51:17.991 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:51:17.991 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:51:19.124 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:51:20.382 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:51:20.382 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:51:35.154 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:51:35.220 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:53:06.198 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:53:06.200 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:53:06.272 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:53:06.273 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:53:06.282 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:53:06.282 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:53:06.282 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:53:07.371 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:53:09.152 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:53:09.152 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:53:23.271 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:53:23.346 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:54:59.609 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:54:59.610 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:54:59.690 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:54:59.691 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:54:59.700 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:54:59.700 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:54:59.700 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:55:01.379 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:55:02.591 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:55:02.591 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:55:18.807 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:55:18.872 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:56:52.559 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:56:52.561 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:56:52.636 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:56:52.637 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:56:52.645 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:56:52.645 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:56:52.645 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:56:53.767 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:56:54.985 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:56:54.985 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:57:09.486 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:57:09.564 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:58:41.603 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:58:41.605 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:58:41.672 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:58:41.673 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:58:41.681 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:58:41.681 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:58:41.681 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:58:43.411 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:58:44.595 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:58:44.595 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:59:00.991 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 12:59:01.054 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:00:33.477 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:00:33.480 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:00:33.550 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:00:33.551 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:00:33.560 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:00:33.561 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:00:33.561 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:00:34.687 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:00:36.015 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:00:36.015 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:00:51.529 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:00:51.607 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:02:29.147 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:02:29.148 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:02:29.213 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:02:29.214 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:02:29.222 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:02:29.222 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:02:29.222 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:02:30.336 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:02:31.540 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:02:31.540 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:02:48.128 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:02:48.195 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:04:21.786 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:04:21.787 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:04:21.855 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:04:21.856 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:04:21.865 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:04:21.865 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:04:21.865 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:04:22.969 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:04:24.281 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:04:24.281 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:04:39.338 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:04:39.415 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.703 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.705 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.774 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.774 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.784 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.790 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.790 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.821 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.821 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.837 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.837 INFO data_loader - load_all_profiles: - found 27 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.868 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.868 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.869 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.871 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.871 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.871 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.874 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_mipsbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.874 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_mipsbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.874 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.876 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.877 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.877 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.879 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_riscv32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.879 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_riscv32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.880 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.882 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_mips64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.883 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_mips64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:14.883 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:38.388 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:38.431 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:38.483 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:38.570 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:38.573 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:38.631 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:38.946 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:38.982 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:39.034 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:39.108 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:39.111 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:39.179 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:39.459 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:39.460 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:39.460 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:39.775 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:39.775 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:39.775 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:39.775 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:39.776 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:39.776 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:41.043 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_sparc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:41.043 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_sparc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:41.044 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:41.141 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:41.142 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:41.142 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:41.244 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_armv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:41.244 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_armv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:06:41.244 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:10.999 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:11.260 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:11.487 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:11.807 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:12.109 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:12.441 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:12.593 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_ppc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:12.594 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_ppc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:12.594 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:13.051 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_mips64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:13.052 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_mips64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:13.053 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:13.216 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_riscv64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:13.217 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_riscv64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:13.217 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:13.679 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:13.943 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:13.963 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:14.657 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:14.881 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:14.897 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:15.375 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:15.376 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:15.376 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:18.684 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_mips.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:18.685 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_mips.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:18.686 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:18.858 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_sparc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:18.859 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_sparc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:18.859 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:50.344 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:50.428 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:51.156 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:51.227 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:51.262 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:51.808 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_armv8_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:51.810 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_armv8_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:51.811 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:51.958 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_ppc32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:51.959 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_ppc32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:51.960 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:52.127 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:52.633 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:52.818 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_ppc64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:52.820 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_ppc64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:52.820 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:53.569 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:54.254 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:54.255 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:54.255 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:56.548 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:56.654 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:57.141 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:57.226 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:57.818 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_hex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:57.818 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_hex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:57.819 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:57.984 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_systemz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:57.986 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_systemz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:07:57.987 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:08:21.635 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:08:21.930 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:08:22.021 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:08:22.212 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:08:22.513 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:08:22.604 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:08:22.619 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:08:23.184 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:08:24.688 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_evm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:08:24.689 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_evm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:08:24.689 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:08:24.990 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:08:24.991 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:08:24.991 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:08:25.109 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_sparcbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:08:25.109 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_sparcbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:08:25.110 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:08:27.070 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:08:27.096 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:08:27.676 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:08:27.715 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:08:49.149 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:08:49.212 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:08:49.353 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:08:49.722 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:08:49.788 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:08:49.933 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.903 INFO analysis - load_data_files: Found 27 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.904 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.913 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.913 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_mipsbe.data with fuzzerLogFile-fuzz_asm_mipsbe.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.913 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_mipsbe.data with fuzzerLogFile-fuzz_asm_mipsbe.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.913 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_x86_64.data with fuzzerLogFile-fuzz_asm_x86_64.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.913 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_x86_64.data with fuzzerLogFile-fuzz_asm_x86_64.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.913 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_thumbv8be.data with fuzzerLogFile-fuzz_asm_arm_thumbv8be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.913 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_thumbv8be.data with fuzzerLogFile-fuzz_asm_arm_thumbv8be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.913 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_thumbbe.data with fuzzerLogFile-fuzz_asm_arm_thumbbe.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.913 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_thumbbe.data with fuzzerLogFile-fuzz_asm_arm_thumbbe.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.913 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_mips64be.data with fuzzerLogFile-fuzz_asm_mips64be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.913 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_mips64be.data with fuzzerLogFile-fuzz_asm_mips64be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_riscv32.data with fuzzerLogFile-fuzz_asm_riscv32.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_riscv32.data with fuzzerLogFile-fuzz_asm_riscv32.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_armbe.data with fuzzerLogFile-fuzz_asm_arm_armbe.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_armbe.data with fuzzerLogFile-fuzz_asm_arm_armbe.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_thumbv8.data with fuzzerLogFile-fuzz_asm_arm_thumbv8.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_thumbv8.data with fuzzerLogFile-fuzz_asm_arm_thumbv8.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_x86_32.data with fuzzerLogFile-fuzz_asm_x86_32.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_x86_32.data with fuzzerLogFile-fuzz_asm_x86_32.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_sparc64be.data with fuzzerLogFile-fuzz_asm_sparc64be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_sparc64be.data with fuzzerLogFile-fuzz_asm_sparc64be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_arm.data with fuzzerLogFile-fuzz_asm_arm_arm.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_arm.data with fuzzerLogFile-fuzz_asm_arm_arm.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_armv8be.data with fuzzerLogFile-fuzz_asm_arm_armv8be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_armv8be.data with fuzzerLogFile-fuzz_asm_arm_armv8be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_mips64.data with fuzzerLogFile-fuzz_asm_mips64.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_mips64.data with fuzzerLogFile-fuzz_asm_mips64.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_ppc64be.data with fuzzerLogFile-fuzz_asm_ppc64be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_ppc64be.data with fuzzerLogFile-fuzz_asm_ppc64be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_riscv64.data with fuzzerLogFile-fuzz_asm_riscv64.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_riscv64.data with fuzzerLogFile-fuzz_asm_riscv64.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_x86_16.data with fuzzerLogFile-fuzz_asm_x86_16.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_x86_16.data with fuzzerLogFile-fuzz_asm_x86_16.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_sparc.data with fuzzerLogFile-fuzz_asm_sparc.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_sparc.data with fuzzerLogFile-fuzz_asm_sparc.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_mips.data with fuzzerLogFile-fuzz_asm_mips.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_mips.data with fuzzerLogFile-fuzz_asm_mips.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_ppc32be.data with fuzzerLogFile-fuzz_asm_ppc32be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_ppc32be.data with fuzzerLogFile-fuzz_asm_ppc32be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.914 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_armv8_arm.data with fuzzerLogFile-fuzz_asm_armv8_arm.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.915 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_armv8_arm.data with fuzzerLogFile-fuzz_asm_armv8_arm.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.915 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_thumb.data with fuzzerLogFile-fuzz_asm_arm_thumb.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.915 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm_thumb.data with fuzzerLogFile-fuzz_asm_arm_thumb.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.915 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_ppc64.data with fuzzerLogFile-fuzz_asm_ppc64.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.915 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_ppc64.data with fuzzerLogFile-fuzz_asm_ppc64.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.915 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_hex.data with fuzzerLogFile-fuzz_asm_hex.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.915 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_hex.data with fuzzerLogFile-fuzz_asm_hex.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.915 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_systemz.data with fuzzerLogFile-fuzz_asm_systemz.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.915 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_systemz.data with fuzzerLogFile-fuzz_asm_systemz.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.915 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_evm.data with fuzzerLogFile-fuzz_asm_evm.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.915 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_evm.data with fuzzerLogFile-fuzz_asm_evm.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.915 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm64_arm.data with fuzzerLogFile-fuzz_asm_arm64_arm.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.915 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_arm64_arm.data with fuzzerLogFile-fuzz_asm_arm64_arm.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.915 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_sparcbe.data with fuzzerLogFile-fuzz_asm_sparcbe.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.915 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_asm_sparcbe.data with fuzzerLogFile-fuzz_asm_sparcbe.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.915 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:01.915 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.006 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.041 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.076 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.109 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.109 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.110 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.123 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.123 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.123 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.129 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.129 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_mipsbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.143 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.158 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.158 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.169 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.169 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.172 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.172 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.172 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.176 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.179 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.179 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_x86_64.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.183 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.183 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.183 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.188 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.188 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.207 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.207 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.216 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.222 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.222 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.222 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.226 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.227 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.238 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.238 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.249 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.250 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.250 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.250 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.255 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.255 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_mips64be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.272 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.273 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.284 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.284 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.285 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.284 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.290 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.290 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_riscv32.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.318 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.318 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.321 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.334 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.334 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.334 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.339 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.339 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_armbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.344 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.344 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.356 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.356 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.357 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.362 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.363 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.381 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.381 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.394 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.394 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.394 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.400 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.400 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_x86_32.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.420 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.421 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.436 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.436 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.436 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.445 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.445 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_sparc64be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.520 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.527 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.528 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.528 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.534 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.539 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.539 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.540 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.547 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.556 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.557 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.566 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.610 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.612 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.613 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.613 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.629 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.638 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.657 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.660 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.660 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.660 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.661 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.663 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.663 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.663 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.673 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.679 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.680 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.689 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.747 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.750 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.751 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.751 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.754 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.756 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.756 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.756 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.765 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.769 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.772 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.780 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.787 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.790 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.790 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.790 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.803 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.811 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.910 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.913 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.913 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.913 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.916 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.919 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.919 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.919 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.925 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.930 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.935 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:02.940 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:03.235 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:03.319 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:03.319 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:03.331 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:03.332 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:03.332 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:03.337 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:03.337 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:03.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:03.430 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:03.523 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:03.524 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:03.536 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:03.536 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:03.536 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:03.541 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:03.541 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_armv8be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:03.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:03.832 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:03.834 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:03.834 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:03.834 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:03.845 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:03.856 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:04.018 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:04.021 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:04.021 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:04.021 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:04.033 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:04.043 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.385 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.388 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.471 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.471 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.473 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.473 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.482 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.482 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.482 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.484 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.484 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.484 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.487 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.487 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_mips64.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.489 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.490 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_ppc64be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.494 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.582 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.582 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.594 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.594 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.594 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.599 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.599 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_riscv64.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.633 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.719 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.719 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.730 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.731 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.731 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.735 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.736 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_x86_16.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.746 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.801 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.804 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.804 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.804 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.815 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.824 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.834 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.834 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.845 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.845 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.845 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.849 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.850 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_sparc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.858 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.861 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.861 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.862 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.873 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.875 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.883 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.908 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.911 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.911 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.911 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.924 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.932 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.963 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.964 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.974 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.974 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.975 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.979 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.979 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_mips.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:06.997 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.078 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.081 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.081 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.081 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.081 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.081 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.091 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.092 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.092 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.093 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.096 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.096 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_ppc32be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.102 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.113 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.124 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.126 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.127 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.127 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.139 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.146 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.198 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.199 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.210 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.210 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.210 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.215 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.215 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_armv8_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.241 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.300 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.303 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.304 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.304 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.318 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.326 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.333 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.333 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.344 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.345 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.345 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.350 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.350 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.404 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.407 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.407 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.407 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.420 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.428 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.483 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.485 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.568 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.568 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.573 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.573 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.579 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.579 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.579 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.584 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.584 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_ppc64.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.584 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.584 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.584 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.589 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.589 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_hex.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.719 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.722 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.722 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.722 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.735 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.745 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.836 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.839 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.839 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.839 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.850 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.860 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.873 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.875 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.876 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.876 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.886 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:07.892 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:08.011 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:08.014 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:08.015 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:08.015 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:08.026 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:08.034 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.532 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.625 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.626 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.638 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.638 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.638 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.643 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.643 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_systemz.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.666 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.755 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.755 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.766 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.767 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.767 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.771 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.772 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_evm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.773 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.776 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.776 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.776 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.785 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.790 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.790 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.840 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.843 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.843 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.843 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.856 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.862 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.872 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.872 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.884 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.884 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.884 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.889 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.889 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_sparcbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:10.921 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:11.010 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:11.010 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:11.021 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:11.022 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:11.022 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:11.027 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:11.027 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm64_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:11.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:11.124 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:11.127 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:11.127 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:11.127 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:11.139 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:11.145 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:11.413 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:11.417 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:11.417 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:11.418 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:11.431 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:11.440 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:24.579 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:24.581 INFO project_profile - __init__: Creating merged profile of 27 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:24.581 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:24.581 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:09:24.616 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:07.074 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.275 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()((anonymous namespace)::MatchEntry const&, llvm_ks::StringRef):3125:6371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.275 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()((anonymous namespace)::MatchEntry const&, llvm_ks::StringRef):3126:6372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.275 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()((anonymous namespace)::MatchEntry const&, llvm_ks::StringRef):3127:6373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.275 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()(llvm_ks::StringRef, (anonymous namespace)::MatchEntry const&):3128:6374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.275 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()(llvm_ks::StringRef, (anonymous namespace)::MatchEntry const&):3129:6375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.275 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()(llvm_ks::StringRef, (anonymous namespace)::MatchEntry const&):3130:6376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.275 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::MatchEntry::getMnemonic() const:3117:6363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.275 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::MatchEntry::getMnemonic() const:3118:6364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.275 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::MatchEntry::getMnemonic() const:3119:6365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.275 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::MatchEntry::getMnemonic() const:3120:6366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.275 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2074:5487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.275 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2075:5488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.275 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2076:5489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.275 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2077:5490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.275 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2079:5492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.275 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2080:5493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.275 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2081:5494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.275 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2082:5495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.275 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2085:5499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.275 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2086:5500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.275 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2087:5501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.275 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2088:5502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2091:5505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2092:5506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2093:5507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2094:5508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2097:5511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2098:5512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2099:5513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2100:5514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2103:5517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2104:5518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2105:5519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2106:5520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2109:5523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2110:5524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2111:5525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2112:5526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2115:5529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2116:5530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2117:5531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2118:5532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2121:5535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2122:5536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2123:5537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2124:5538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2127:5541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2128:5542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2129:5543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2130:5544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2133:5547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2134:5548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2135:5549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2136:5550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2139:5553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2140:5554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2141:5555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2142:5556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2145:5559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2146:5560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2147:5561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2148:5562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2151:5565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2152:5566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2153:5567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2154:5568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2157:5571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2158:5572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.276 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2159:5573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.277 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2160:5574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.277 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2163:5577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.277 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2164:5578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.277 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2165:5579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.277 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2166:5580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.277 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2169:5583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.277 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2170:5584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.277 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2171:5585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.277 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2172:5586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.277 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2175:5589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.277 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2176:5590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.277 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2177:5591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.277 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2178:5592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.277 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2181:5595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.277 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2182:5596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.277 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2183:5597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.277 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2184:5598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.277 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2187:5601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.277 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2188:5602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.277 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2189:5603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.277 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2190:5604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.277 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2193:5607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2194:5608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2195:5609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2196:5610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2199:5613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2200:5614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2201:5615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2202:5616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2205:5619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2206:5620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2207:5621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2208:5622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2211:5625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2212:5626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2213:5627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2214:5628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2217:5631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2218:5632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2219:5633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2220:5634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2223:5637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2224:5638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2225:5639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2226:5640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2229:5643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2230:5644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2231:5645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2232:5646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2235:5649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2236:5650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2237:5651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2238:5652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2241:5655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2242:5656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2243:5657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2244:5658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2247:5661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2248:5662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2249:5663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2250:5664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2253:5667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2254:5668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.278 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2255:5669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2256:5670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2259:5673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2260:5674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2261:5675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2262:5676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2265:5679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2266:5680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2267:5681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2268:5682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2271:5685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2272:5686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2273:5687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2274:5688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2277:5691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2278:5692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2279:5693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2280:5694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2283:5697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2284:5698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2285:5699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2286:5700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2289:5703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2290:5704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2291:5705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2292:5706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2295:5709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2296:5710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2297:5711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2298:5712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2299:5715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2302:5716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2303:5717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2304:5718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2305:5721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2306:5722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2309:5723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2310:5724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2311:5727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2312:5728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2313:5729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2316:5730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2317:5733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2318:5734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2319:5735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2320:5736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2323:5739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2324:5740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.279 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2325:5741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2326:5742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2327:5745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2330:5746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2331:5747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2332:5748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2333:5751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2334:5752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2337:5753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2338:5754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2339:5757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2340:5758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2341:5759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2344:5760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2345:5763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2346:5764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2347:5765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2348:5766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2351:5769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2352:5770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2353:5771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2354:5772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2355:5775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2358:5776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2359:5777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2360:5778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2361:5781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2362:5782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2365:5783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2366:5784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2367:5786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2368:5787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2369:5788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2372:5789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2373:5790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2374:5791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2375:5792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2376:5793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2379:5794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2380:5795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2381:5796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2382:5797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2383:5798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2386:5799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2387:5800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2388:5801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2389:5802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2390:5803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2393:5804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2394:5805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2395:5806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2396:5807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2397:5808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.280 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2400:5809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2401:5810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2402:5811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2403:5812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2404:5813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2407:5814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2408:5815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2409:5816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2410:5817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2411:5818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2414:5819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2415:5820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2416:5821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2417:5822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2418:5823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2421:5824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2422:5825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2423:5826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2424:5827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2425:5828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2428:5829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2429:5830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2430:5831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2431:5832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2432:5833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2434:5834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2435:5835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2436:5836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2437:5837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2438:5838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2439:5839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2440:5840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2441:5841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2442:5842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2443:5843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2444:5844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2445:5845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2446:5846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2447:5847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2448:5848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2449:5849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2450:5850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2451:5851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2452:5852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2453:5853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2454:5854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2455:5855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2456:5856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2457:5857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2458:5858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2459:5859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2460:5860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2461:5861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.281 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2462:5862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2463:5863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2464:5864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2465:5865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2466:5866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2467:5867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2468:5868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2469:5869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2470:5870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2471:5871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2472:5872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2473:5873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2474:5874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2475:5875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2476:5876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2477:5877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2478:5878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2479:5879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2480:5880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2481:5881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2482:5882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2483:5883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2484:5884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2485:5885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2486:5886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2487:5887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2488:5888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2489:5889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2490:5890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2491:5891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2492:5892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2493:5893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2494:5894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2495:5895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2496:5896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2497:5897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2498:5898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2499:5899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2500:5900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2501:5901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2502:5902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2503:5903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2504:5904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2505:5905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2506:5906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2507:5907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2508:5908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2509:5909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2510:5910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2511:5911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2512:5912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2513:5913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2514:5914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2515:5915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2516:5916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.282 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2517:5917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2518:5918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2519:5919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2520:5920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2521:5921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2522:5922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2523:5923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2524:5924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2525:5925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2526:5926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2527:5927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2528:5928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2529:5929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2530:5930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2531:5931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2532:5932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2533:5933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2534:5934, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2535:5935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2536:5936, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2537:5937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2538:5938, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2539:5939, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2540:5940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2541:5941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2542:5942, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2543:5943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2544:5944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2545:5945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2546:5946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2547:5947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2548:5948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2549:5949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2550:5950, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2551:5951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2552:5952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2553:5953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2554:5954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2555:5955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2556:5956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2557:5957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2558:5958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2559:5959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2560:5960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2561:5961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2562:5962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2563:5963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2564:5964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2565:5965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2566:5966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2567:5967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.283 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2568:5968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2569:5969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2570:5970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2571:5971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2572:5972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2573:5973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2574:5974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2575:5975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2576:5976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2577:5977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2578:5978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2579:5979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2580:5980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2581:5981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2582:5982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2583:5983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2584:5984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2585:5985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2586:5986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2587:5987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2588:5988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2589:5989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2590:5990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2591:5991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2592:5992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2593:5993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2594:5994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2595:5995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2596:5996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2597:5997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2598:5998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2599:5999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2600:6000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2601:6001, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2602:6002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2603:6003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2604:6004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2605:6005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2606:6006, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2607:6007, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2608:6008, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2609:6009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2610:6010, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2611:6011, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2612:6012, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2613:6013, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2614:6014, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2615:6015, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2616:6016, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2617:6017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2618:6018, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2619:6019, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.284 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2620:6020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2621:6021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2622:6022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2623:6023, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2624:6024, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2625:6025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2626:6027, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2627:6028, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1642:4575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1643:4576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1644:4577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1646:4579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1647:4580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1648:4581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1650:4583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1651:4584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1653:4585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1654:4586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1655:4587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1656:4588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1657:4589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1658:4591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1660:4592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1661:4593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1663:4594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1664:4595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1666:4596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1667:4597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1668:4599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1669:4600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1670:4601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1671:4602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1673:4603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1674:4604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1676:4605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.285 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1677:4607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1679:4608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1680:4610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1681:4611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1682:4613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1683:4614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1684:4615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1685:4616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1686:4617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1688:4618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1689:4619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1690:4621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1691:4622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1692:4623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1693:4624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1694:4625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1695:4626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1696:4627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1697:4628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1698:4629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1699:4630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1701:4631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1702:4633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1703:4634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1704:4635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1705:4636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1706:4637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1707:4638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1708:4639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1709:4640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1710:4641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1711:4642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1712:4643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1714:4644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1715:4645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1716:4646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1717:4648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1718:4649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1719:4650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1720:4651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1721:4652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1723:4653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1724:4654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1725:4655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1726:4656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1727:4657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1728:4658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1729:4659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.286 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1731:4660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1732:4661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1733:4662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1734:4663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1735:4665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1736:4666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1737:4667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1738:4668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1740:4669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1741:4670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1742:4671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1743:4672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1744:4673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1745:4674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1746:4675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1748:4676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1749:4677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1750:4678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1751:4679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1752:4680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1753:4681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1754:4683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1755:4684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1757:4686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1758:4687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1759:4689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1760:4690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1761:4692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1762:4693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1763:4694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1764:4695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1766:4696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1767:4697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1768:4698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1769:4699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1770:4700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1771:4701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1772:4702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1774:4703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1775:4704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1776:4705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1777:4706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1778:4707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1779:4708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1781:4709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1782:4710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1784:4711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.287 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1785:4712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1787:4713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1788:4715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1789:4716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1790:4717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1791:4718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1792:4719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1794:4720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1795:4721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1797:4722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1798:4723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1800:4724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1801:4725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1803:4726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1804:4727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1806:4728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1807:4729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1809:4730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1810:4732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1811:4733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1812:4734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1813:4735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1814:4736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1815:4737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1817:4738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1818:4739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1819:4740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1820:4741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1821:4742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1822:4743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1824:4744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1825:4745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1826:4746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1827:4747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1828:4748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1829:4749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1831:4750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1832:4751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1834:4752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1835:4753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1837:4754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1838:4755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1840:4756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1841:4757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1843:4758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1844:4759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1846:4760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1847:4761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1849:4762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.288 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1850:4764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1852:4765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1853:4766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1854:4767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1855:4768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1856:4769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1857:4770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1858:4771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1859:4772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1860:4773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1861:4774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1862:4775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1863:4776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1864:4777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1865:4778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1866:4779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1867:4780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1868:4781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1870:4782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1871:4783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1872:4784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1873:4785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1874:4786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1875:4787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1876:4788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1877:4789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1878:4790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1879:4791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1880:4792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1881:4793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1882:4794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1883:4795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1884:4797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1885:4798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1887:4800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1888:4801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1889:4803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1890:4804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1891:4805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1892:4806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1893:4807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1894:4808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1895:4810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1896:4811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1897:4812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1898:4813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1899:4814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1900:4815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1901:4816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1903:4817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.289 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1904:4818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1905:4819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1906:4820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1907:4821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1908:4822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1909:4823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1910:4824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1911:4825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1912:4826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1913:4827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1914:4828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1915:4829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1916:4830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1917:4831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1919:4832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1920:4833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1921:4834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1922:4835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1923:4836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1924:4837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1925:4838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1926:4839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1927:4841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1928:4842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1929:4843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1930:4844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1931:4845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1932:4846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1934:4847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1935:4848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1936:4849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1937:4850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1938:4851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1939:4852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1940:4853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1941:4854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1942:4855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1943:4856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1944:4857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1945:4858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1946:4859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1948:4860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1949:4861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1950:4863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1951:4864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1952:4865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1953:4866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1954:4867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1955:4868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1956:4869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.290 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1957:4870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1959:4871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1960:4872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1961:4873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1962:4874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1963:4875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1964:4876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1965:4877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1966:4879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1967:4880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1968:4881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1970:4882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1971:4883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1972:4884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1973:4885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1974:4886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1975:4887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1976:4888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1977:4890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1978:4891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1979:4892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1981:4893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1982:4894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1983:4895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1984:4896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1985:4897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1986:4898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1987:4899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1988:4900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1989:4901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1990:4902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1992:4903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1993:4904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1994:4906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1995:4907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1996:4908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1997:4909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1998:4910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1999:4911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2000:4912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2001:4913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2003:4914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2004:4915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2005:4916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2006:4917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2007:4918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2008:4919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2009:4920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2010:4921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2011:4922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.291 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2012:4923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2014:4924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2015:4925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2016:4927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2017:4928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2018:4929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2019:4930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2020:4931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2021:4932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2022:4933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2023:4934, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2025:4935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2026:4936, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2027:4937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2028:4938, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2029:4939, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2030:4941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2031:4942, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2032:4943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2033:4944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2035:4945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2036:4946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2037:4947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2038:4948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2039:4949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2040:4951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2041:4952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2042:4953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2043:4954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2045:4955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2046:4956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2047:4957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2048:4958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2049:4959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2050:4960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2051:4961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2052:4962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2054:4963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2055:4964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2056:4965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2057:4966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2058:4967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2059:4968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2060:4969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2062:4971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2063:4972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2064:4973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2065:4974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2066:4975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2067:4976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2069:4977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.292 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2070:4978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.293 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2071:4979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.293 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):2072:4980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2628:2074, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2629:2075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2630:2076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2631:2077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2632:2079, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2633:2080, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2634:2081, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2635:2082, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2636:2085, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2637:2086, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2638:2087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2639:2088, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2640:2091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2641:2092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2642:2093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2643:2094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2644:2097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2645:2098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2646:2099, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2647:2100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2648:2103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2649:2104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2650:2105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2651:2106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2652:2109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2653:2110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2654:2111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2655:2112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2656:2115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2657:2116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2658:2117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2659:2118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2660:2121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2661:2122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2662:2123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2663:2124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2664:2127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2665:2128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2666:2129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.309 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2667:2130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2668:2133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2669:2134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2670:2135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2671:2136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2672:2139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2673:2140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2674:2141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2675:2142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2676:2145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2677:2146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2678:2147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2679:2148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2680:2151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2681:2152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2682:2153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2683:2154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2684:2157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2685:2158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2686:2159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2687:2160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2688:2163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2689:2164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2690:2165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2691:2166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2692:2169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2693:2170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2694:2171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2695:2172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2696:2175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2697:2176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2698:2177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2699:2178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2700:2181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2701:2182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2702:2183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2703:2184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2704:2187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2705:2188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2706:2189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2707:2190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2708:2193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2709:2194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2710:2195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2711:2196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2712:2199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2713:2200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2714:2201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2715:2202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2716:2205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2717:2206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.310 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2718:2207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2719:2208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2720:2211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2721:2212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2722:2213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2723:2214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2724:2217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2725:2218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2726:2219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2727:2220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2728:2223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2729:2224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2730:2225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2731:2226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2732:2229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2733:2230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2734:2231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2735:2232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2736:2235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2737:2236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2738:2237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2739:2238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2740:2241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2741:2242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2742:2243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2743:2244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2744:2247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2745:2248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2746:2249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2747:2250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2748:2253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2749:2254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2750:2255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2751:2256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2752:2259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2753:2260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2754:2261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2755:2262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2756:2265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2757:2266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2758:2267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2759:2268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2760:2271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2761:2272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2762:2273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2763:2274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2764:2277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2765:2278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.311 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2766:2279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2767:2280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2768:2283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2769:2284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2770:2285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2771:2286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2772:2289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2773:2290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2774:2291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2775:2292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2776:2295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2777:2296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2778:2297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2779:2298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2780:2299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2781:2302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2782:2303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2783:2304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2784:2305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2785:2306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2786:2309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2787:2310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2788:2311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2789:2312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2790:2313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2791:2316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2792:2317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2793:2318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2794:2319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2795:2320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2796:2323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2797:2324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2798:2325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2799:2326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2800:2327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2801:2330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2802:2331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2803:2332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2804:2333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2805:2334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2806:2337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2807:2338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2808:2339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2809:2340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2810:2341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2811:2344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2812:2345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2813:2346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2814:2347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2815:2348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2816:2351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.312 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2817:2352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2818:2353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2819:2354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2820:2355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2821:2358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2822:2359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2823:2360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2824:2361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2825:2362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2826:2365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2827:2366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2828:2367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2829:2368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2830:2369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2831:2372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2832:2373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2833:2374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2834:2375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2835:2376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2836:2379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2837:2380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2838:2381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2839:2382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2840:2383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2841:2386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2842:2387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2843:2388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2844:2389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2845:2390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2846:2393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2847:2394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2848:2395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2850:2396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.313 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):2851:2397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.329 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):48:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.329 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):49:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.329 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):50:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.329 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):51:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.329 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):52:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.329 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):53:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.329 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):54:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.329 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):55:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.329 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):56:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.329 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):57:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.329 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):58:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.329 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):59:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.329 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):60:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.329 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):61:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.329 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):62:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.329 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):63:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.329 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):64:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.329 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):65:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.329 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):66:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.329 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):67:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.329 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):68:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.329 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):69:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.329 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):70:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.329 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):71:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):72:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):73:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):74:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):75:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):76:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):77:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):78:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):79:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):80:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):81:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):82:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):83:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):84:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):85:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):86:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):87:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):88:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):89:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):90:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):91:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):92:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):93:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):94:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):95:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):96:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):97:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):98:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):99:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):100:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):101:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):102:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):103:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):104:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):105:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):106:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):107:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):108:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):109:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):110:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):111:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):112:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):113:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):114:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):115:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):116:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):117:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):118:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):119:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):120:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):121:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.330 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):122:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):123:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):124:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):125:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):126:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):127:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):128:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):129:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):130:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):131:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):132:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):133:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):134:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):135:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):136:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):137:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):138:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):139:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):140:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):141:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):142:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):143:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):144:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):145:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):146:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):147:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):148:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):149:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):150:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):151:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):152:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):153:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):154:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):155:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):156:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):157:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):158:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):159:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):160:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):161:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):162:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):163:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):164:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):165:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):166:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):167:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):168:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):169:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):170:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):171:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):172:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):173:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.331 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):174:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):175:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):176:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):177:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):178:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):179:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):180:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):181:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):182:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):183:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):184:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):185:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):186:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):187:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):188:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):189:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):190:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):191:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):192:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):193:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):194:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):195:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):196:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):197:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):198:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):199:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):200:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):201:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):202:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):203:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):204:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):205:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):206:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):207:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):208:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):209:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):210:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):211:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):212:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):213:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):214:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):215:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):216:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):217:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):218:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):219:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):220:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):221:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):222:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):223:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):224:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):225:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):226:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.332 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):227:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):228:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):229:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):230:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):231:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):232:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):233:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):234:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):235:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):236:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):237:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):238:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):239:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):240:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):241:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):242:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):243:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):244:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):245:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):246:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):247:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):248:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):249:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):250:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):251:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):252:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):253:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):254:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):255:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):256:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):257:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):258:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):259:319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):260:320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):261:321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):262:322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):263:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):264:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):265:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):266:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):267:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):268:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):269:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):270:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):271:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):272:332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):273:333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):274:334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.333 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):275:335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):276:336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):277:337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):278:338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):279:339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):280:340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):281:341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):282:342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):283:343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):284:344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):285:345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):286:346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):287:347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):288:348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):289:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):290:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):291:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):292:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):293:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):294:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):295:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):296:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):297:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):298:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):299:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):300:360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):301:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):302:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):303:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):304:364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):305:365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):306:366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):307:367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):308:368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):309:369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):310:370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):311:371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):312:372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):313:373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):314:374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):315:375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):316:376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):317:377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):318:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):319:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):320:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):321:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):322:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):323:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):324:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):325:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):326:386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.334 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):327:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):328:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):329:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):330:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):331:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):332:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):333:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):334:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):335:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):336:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):337:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):338:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):339:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):340:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):341:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):342:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):343:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):344:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):345:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):346:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):347:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):348:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):349:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):350:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):351:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):352:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):353:413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):354:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):355:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):356:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):357:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):358:418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):359:419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):360:420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):361:421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):362:422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):363:423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):364:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):365:425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):366:426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):367:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):368:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):369:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):370:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):371:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):372:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):373:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):374:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):375:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):376:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):377:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):378:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):379:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):380:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.335 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):381:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):382:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):383:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):384:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):385:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):386:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):387:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):388:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):389:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):390:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):391:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):392:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):393:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):394:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):395:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):396:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):397:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):398:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):399:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):400:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):401:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):402:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):403:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):404:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):405:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):406:466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):407:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):408:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):409:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):410:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):411:471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):412:472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):413:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):414:474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):415:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):416:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.336 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):417:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):931:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):932:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):933:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):934:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):935:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):936:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):937:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):938:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):939:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):940:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):941:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):942:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):943:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):944:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):945:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):946:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):947:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):948:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):949:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):950:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):951:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):952:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):953:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):954:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):955:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):956:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):957:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):958:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):959:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):960:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):961:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):962:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):963:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):964:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):965:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):966:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):967:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):968:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):969:523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):970:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):971:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.337 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):972:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):973:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):974:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):975:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):976:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):977:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):978:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):979:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):980:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):981:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):982:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):983:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):984:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):985:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):986:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):987:541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):988:542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):989:543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):990:544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):991:545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):992:546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):993:547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):994:548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):995:549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):996:550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):997:551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):998:552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):999:553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1000:554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1001:555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1002:556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1003:557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1004:558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1005:559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1006:560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1007:561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1008:562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1009:563, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1010:564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1011:565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1012:566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1013:567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1014:568, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1015:569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1016:570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1017:571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1018:572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1019:573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1020:574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.338 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1021:575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1022:576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1023:577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1024:578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1025:579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1026:580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1027:581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1028:582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1029:583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1030:584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1031:585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1032:586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1033:587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1034:588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1035:589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1036:590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1037:591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1038:592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1039:593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1040:594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1041:595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1042:596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1043:597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1044:598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1045:599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1046:600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1047:601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1048:602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1049:603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1050:604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1051:605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1052:606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1053:607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1054:608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1055:609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1056:610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1057:611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1058:612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1059:613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1060:614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1061:615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1062:616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1063:617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1064:618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.339 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1065:619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1066:620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1067:621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1068:622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1069:623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1070:624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1071:625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1072:626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1073:627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1074:628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1075:629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1076:630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1077:631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1078:632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1079:633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1080:634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1081:635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1082:636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1083:637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1084:638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1085:639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1086:640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1087:641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1088:642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1089:643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1090:644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1091:645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1092:646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1093:647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1094:648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1095:649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1096:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1097:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1098:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1099:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1100:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1101:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1102:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1103:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1104:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1105:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1106:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1107:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1108:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1109:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1110:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1111:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1112:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1113:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1114:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1115:669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1116:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.340 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1117:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1118:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1119:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1120:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1121:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1122:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1123:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1124:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1125:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1126:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1127:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1128:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1129:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1130:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1131:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1132:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1133:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1134:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1135:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1136:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1137:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1138:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1139:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1140:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1141:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1142:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1143:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1144:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1145:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1146:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1147:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1148:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1149:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1150:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1151:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1152:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1153:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1154:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1155:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1156:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1157:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1158:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1159:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1160:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1161:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1162:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1163:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1164:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1165:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1166:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1167:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1168:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1169:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.341 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1170:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1171:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1172:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1173:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1174:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1175:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1176:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1177:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1178:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1179:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1180:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1181:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1182:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1183:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1184:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1185:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1186:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1187:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1188:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1189:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1190:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1191:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1192:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1193:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1194:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1195:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1196:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1197:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1198:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1199:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1200:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1201:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1202:756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1203:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1204:758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1205:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1206:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1207:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1208:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1209:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1210:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1211:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1212:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1213:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1214:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1215:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1216:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1217:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1218:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1219:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1220:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1221:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1222:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1223:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1224:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.342 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1225:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1226:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1227:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1228:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1229:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1230:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1231:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1232:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1233:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1234:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1235:789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1236:790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1237:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1238:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1239:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1240:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1241:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1242:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1243:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1244:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1245:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1246:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1247:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1248:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1249:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1250:804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1251:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1252:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1253:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1254:808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1255:809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1256:810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1257:811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1258:812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1259:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1260:814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1261:815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1262:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1263:817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1264:818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1265:819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1266:820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1267:821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1268:822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1269:823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1270:824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1271:825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1272:826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1273:827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.343 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1274:828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1275:829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1276:830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1277:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1278:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1279:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1280:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1281:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1282:836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1283:837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1284:838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1285:839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1286:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1287:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1288:842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1289:843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1290:844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1291:845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1292:846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1293:847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1294:848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1295:849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1296:850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1297:851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1298:852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1299:853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1300:854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1301:855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1302:856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1303:857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1304:858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1305:859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1306:860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1307:861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1308:862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1309:863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1310:864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1311:865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1312:866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1313:867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1314:868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1315:869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1316:870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1317:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1318:872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1319:873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1320:874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1321:875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1322:876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1323:877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1324:878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.344 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1325:879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1326:880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1327:881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1328:882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1329:883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1330:884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1331:885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1332:886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1333:887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1334:888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1335:889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1336:890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1337:891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1338:892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1339:893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1340:894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1341:895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1342:896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1343:897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1344:898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1345:899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1346:900, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1347:901, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1348:902, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1349:903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1350:904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1351:905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1352:906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1353:907, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1354:908, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1355:909, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1356:910, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1357:911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1358:912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1359:913, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1360:914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1361:915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1362:916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1363:917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1364:918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1365:919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1366:920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1367:921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1368:922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1369:923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1370:924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1371:925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1372:926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1373:927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1374:928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.345 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1375:929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1376:930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1377:931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1378:932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1379:933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1380:934, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1381:935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1382:936, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1383:937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1384:938, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1385:939, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1386:940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1387:941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1388:942, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1389:943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1390:944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1391:945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1392:946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1393:947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1394:948, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1395:949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1396:950, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1397:951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1398:952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1399:953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1400:954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1401:955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1402:956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1403:957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1404:958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1405:959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1406:960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1407:961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1408:962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1409:963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1410:964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1411:965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1412:966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1413:967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1414:968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1415:969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1416:970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1417:971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1418:972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1419:973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1420:974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1421:975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1422:976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1423:977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1424:978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1425:979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1426:980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1427:981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1428:982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1429:983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.346 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1430:984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1431:985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1432:986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1433:987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1434:988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1435:989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1436:990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1437:991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1438:992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1439:993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1440:994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1441:995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1442:996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1443:997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1444:998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1445:999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1446:1000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1447:1001, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1448:1002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1449:1003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1450:1004, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1451:1005, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1452:1006, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1453:1007, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1454:1008, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1455:1009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1456:1010, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1457:1011, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1458:1012, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1459:1013, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1460:1014, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1461:1015, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1462:1016, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1463:1017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1464:1018, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1465:1019, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1466:1020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1467:1021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1468:1022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1469:1023, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1470:1024, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1471:1025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1472:1026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1473:1027, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1474:1028, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1475:1029, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1476:1030, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1477:1031, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.347 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1478:1032, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1479:1033, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1480:1034, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1481:1035, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1482:1036, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1483:1037, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1484:1038, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1485:1039, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1486:1040, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1487:1041, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1488:1042, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1489:1043, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1490:1044, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1491:1045, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1492:1046, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1493:1047, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1494:1048, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1495:1049, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1496:1050, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1497:1051, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1498:1052, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1499:1053, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1500:1054, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1501:1055, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1502:1056, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1503:1057, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1504:1058, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1505:1059, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1506:1060, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1507:1061, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1508:1062, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1509:1063, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1510:1064, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1511:1065, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1512:1066, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1513:1067, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1514:1068, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1515:1069, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1516:1070, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1517:1071, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1518:1072, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1519:1073, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1520:1074, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1521:1075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1522:1076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1523:1077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1524:1078, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1525:1079, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.348 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1526:1080, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1527:1081, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1528:1082, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1529:1083, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1530:1084, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1531:1085, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1532:1086, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1533:1087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1534:1088, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1535:1089, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1536:1090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1537:1091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1538:1092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1539:1093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1540:1094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1541:1095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1542:1096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1543:1097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1544:1098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1545:1099, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1546:1100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1547:1101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1548:1102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1549:1103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1550:1104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1551:1105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1552:1106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1553:1107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1554:1108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1555:1109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1556:1110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1557:1111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1558:1112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1559:1113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1560:1114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1561:1115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1562:1116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1563:1117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1564:1118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1565:1119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1566:1120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1567:1121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1568:1122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1569:1123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1570:1124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1571:1125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1572:1126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1573:1127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1574:1128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1575:1129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1576:1130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.349 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1577:1131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1578:1132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1579:1133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1580:1134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1581:1135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1582:1136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1583:1137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1584:1138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1585:1139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1586:1140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1587:1141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1588:1142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1589:1143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1590:1144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1591:1145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1592:1146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1593:1147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1594:1148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1595:1149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1596:1150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1597:1151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1598:1152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1599:1153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1600:1154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1601:1155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1602:1156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1603:1157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1604:1158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1605:1159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1606:1160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1607:1161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1608:1162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1609:1163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1610:1164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1611:1165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1612:1166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1613:1167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1614:1168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1615:1169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1616:1170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1617:1171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1618:1172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1619:1173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1620:1174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1621:1175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1622:1176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1623:1177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1624:1178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1625:1179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1626:1180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1627:1181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1628:1182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1629:1183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1630:1184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1631:1185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1632:1186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.350 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1633:1187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1634:1188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1635:1189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1636:1190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1637:1191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1638:1192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1639:1193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1640:1194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1641:1195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1642:1196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1643:1197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1644:1198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1645:1199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1646:1200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1647:1201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1648:1202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1649:1203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1650:1204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1651:1205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1652:1206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1653:1207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1654:1208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1655:1209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1656:1210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1657:1211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1658:1212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1659:1213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1660:1214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1661:1215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1662:1216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1663:1217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1664:1218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1665:1219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1666:1220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1667:1221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1668:1222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1669:1223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1670:1224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1671:1225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1672:1226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1673:1227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1674:1228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1675:1229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1676:1230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1677:1231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1678:1232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1679:1233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1680:1234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1681:1235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1682:1236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1683:1237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1684:1238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1685:1239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1686:1240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.351 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1687:1241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1688:1242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1689:1243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1690:1244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1691:1245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1692:1246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1693:1247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1694:1248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1695:1249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1696:1250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1697:1251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1698:1252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1699:1253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1700:1254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1701:1255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1702:1256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1703:1257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1704:1258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1705:1259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1706:1260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1707:1261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1708:1262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1709:1263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1710:1264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1711:1265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1712:1266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1713:1267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1714:1268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1715:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1716:1270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1717:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1718:1272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1719:1273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1720:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1721:1275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1722:1276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1723:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1724:1278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1725:1279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1726:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1727:1281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1728:1282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1729:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1730:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1731:1285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1732:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1733:1287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1734:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1735:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1736:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1737:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1738:1292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1739:1293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1740:1294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1741:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1742:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.352 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1743:1297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1744:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1745:1299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1746:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1747:1301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1748:1302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1749:1303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1750:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1751:1305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1752:1306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1753:1307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1754:1308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1755:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1756:1310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1757:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1758:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1759:1313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1760:1314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1761:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1762:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1763:1317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1764:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1765:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1766:1320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1767:1321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1768:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1769:1323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1770:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1771:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1772:1326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1773:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1774:1328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1775:1329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1776:1330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1777:1331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1778:1332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1779:1333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1780:1334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1781:1335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1782:1336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1783:1337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1784:1338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1785:1339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1786:1340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1787:1341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1788:1342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1789:1343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1790:1344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1791:1345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1792:1346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1793:1347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.353 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1794:1348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1795:1349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1796:1350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1797:1351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1798:1352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1799:1353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1800:1354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1801:1355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1802:1356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1803:1357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1804:1358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1805:1359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1806:1360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1807:1361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1808:1362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1809:1363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1810:1364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1811:1365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1812:1366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1813:1367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1814:1368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1815:1369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1816:1370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1817:1371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1818:1372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1819:1373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1820:1374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1821:1375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1822:1376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1823:1377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1824:1378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1825:1379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1826:1380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1827:1381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1828:1382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1829:1383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1830:1384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1831:1385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1832:1386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1833:1387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1834:1388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1835:1389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1836:1390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1837:1391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1838:1392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1839:1393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1840:1394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1841:1395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1842:1396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1843:1397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1844:1398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1845:1399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1846:1400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.354 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1847:1401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1848:1402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1849:1403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1850:1404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1851:1405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1852:1406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1853:1407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1854:1408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1855:1409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1856:1410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1857:1411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1858:1412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1859:1413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1860:1414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1861:1415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1862:1416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1863:1417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1864:1418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1865:1419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1866:1420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1867:1421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1868:1422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1869:1423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1870:1424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1871:1425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1872:1426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1873:1427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1874:1428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1875:1429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1876:1430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1877:1431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1878:1432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1879:1433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1880:1434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1881:1435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1882:1436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.355 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1883:1437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.357 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()((anonymous namespace)::OperandMatchEntry const&, llvm_ks::StringRef):5362:10597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.357 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()((anonymous namespace)::OperandMatchEntry const&, llvm_ks::StringRef):5363:10598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.357 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()((anonymous namespace)::OperandMatchEntry const&, llvm_ks::StringRef):5364:10599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.357 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()(llvm_ks::StringRef, (anonymous namespace)::OperandMatchEntry const&):5365:10600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.357 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()(llvm_ks::StringRef, (anonymous namespace)::OperandMatchEntry const&):5366:10601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.357 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()(llvm_ks::StringRef, (anonymous namespace)::OperandMatchEntry const&):5367:10602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.357 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::OperandMatchEntry::getMnemonic() const:5354:10589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.357 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::OperandMatchEntry::getMnemonic() const:5355:10590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.357 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::OperandMatchEntry::getMnemonic() const:5356:10591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.357 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::OperandMatchEntry::getMnemonic() const:5357:10592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):418:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):419:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):420:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):421:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):422:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):423:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):424:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):425:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):426:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):427:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):428:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):429:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):430:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):431:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):432:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):433:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):434:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):435:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):436:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):437:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):438:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):439:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):440:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):441:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):442:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):443:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):444:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):445:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):446:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):447:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):448:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):449:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):450:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):451:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):452:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):453:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):454:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.372 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):455:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):456:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):457:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):458:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):459:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):460:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):461:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):462:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):463:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):464:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):465:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):466:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):467:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):468:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):469:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):470:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):471:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):472:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):473:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):474:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):475:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):476:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):477:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):478:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):479:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):480:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):481:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):482:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):483:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):484:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):485:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):486:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):487:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):488:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):489:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):490:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):491:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):492:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):493:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):494:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):495:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):496:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):497:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):498:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):499:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):500:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):501:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):502:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):503:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.373 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):504:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):505:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):506:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):507:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):508:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):509:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):510:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):511:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):512:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):513:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):514:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):515:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):516:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):517:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):518:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):519:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):520:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):521:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):522:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):523:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):524:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):525:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):526:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):527:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):528:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):529:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):530:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):531:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):532:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):533:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):534:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):535:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):536:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):537:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):538:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):539:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):540:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):541:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):542:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):543:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):544:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):545:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):546:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):547:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):548:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):549:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):550:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):551:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):552:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):553:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.374 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):554:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):555:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):556:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):557:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):558:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):559:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):560:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):561:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):562:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):563:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):564:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):565:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):566:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):567:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):568:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):569:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):570:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):571:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):572:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):573:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):574:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):575:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):576:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):577:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):578:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):579:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):580:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):581:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):582:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):583:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):584:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):585:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):586:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):587:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):588:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):589:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):590:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):591:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):592:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):593:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):594:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):595:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):596:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):597:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):598:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):599:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.375 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):600:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.376 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):601:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.376 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):602:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.376 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):603:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.376 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):604:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.376 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):605:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.376 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):606:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.376 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):607:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.376 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):608:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.376 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):609:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.376 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):610:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.376 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):611:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.387 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1884:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.387 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1885:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.387 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1886:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.387 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1887:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.387 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1888:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.387 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1889:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.387 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1890:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.387 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1891:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.387 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1892:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.387 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1893:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.387 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1894:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.387 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1895:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.387 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1896:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.387 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1897:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.387 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1898:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.387 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1899:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.387 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1900:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.387 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1901:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.387 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1902:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.387 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1903:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.387 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1904:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.387 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1905:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.387 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1906:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.387 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1907:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.387 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1908:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.387 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1909:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1910:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1911:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1912:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1913:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1914:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1915:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1916:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1917:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1918:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1919:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1920:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1921:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1922:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1923:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1924:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1925:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1926:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1927:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1928:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1929:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1930:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1931:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1932:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1933:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1934:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1935:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1936:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1937:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1938:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1939:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1940:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1941:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1942:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1943:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1944:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1945:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1946:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1947:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1948:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1949:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1950:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1951:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1952:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1953:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1954:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1955:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1956:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1957:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.388 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1958:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1959:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1960:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1961:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1962:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1963:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1964:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1965:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1966:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1967:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1968:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1969:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1970:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1971:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1972:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1973:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1974:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1975:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1976:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1977:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1978:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1979:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1980:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):1981:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4301:1618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4302:1619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4303:1620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4304:1621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4305:1622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4306:1623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4307:1624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4308:1625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4309:1626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4310:1627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4311:1628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4312:1629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4313:1630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4314:1631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4315:1632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4316:1633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4317:1634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4318:1635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4319:1636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4320:1637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4321:1638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4322:1639, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4323:1640, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4324:1641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4325:1642, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4326:1643, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.389 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4327:1644, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4328:1645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4329:1646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4330:1647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4331:1648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4332:1649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4333:1650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4334:1651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4335:1652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4336:1653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4337:1654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4338:1655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4339:1656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4340:1657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4341:1658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4342:1659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4343:1660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4344:1661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4345:1662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4346:1663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4347:1664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4348:1665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4349:1666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4350:1667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4351:1668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4352:1669, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4353:1670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4354:1671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4355:1672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4356:1673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4357:1674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4358:1675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4359:1676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4360:1677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4361:1678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4362:1679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4363:1680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4364:1681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4365:1682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4366:1683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4367:1684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4368:1685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4369:1686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4370:1687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4371:1688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4372:1689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.390 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4373:1690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.407 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):612:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.407 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):613:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.407 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):614:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.407 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):615:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.407 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):616:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.407 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):617:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.407 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):618:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.407 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):619:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.407 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):620:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.407 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):621:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.407 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):622:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.407 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):623:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.407 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):624:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.407 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):625:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):626:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):627:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):628:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):629:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):630:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):631:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):632:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):633:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):634:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):635:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):636:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):637:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):638:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):639:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):640:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):641:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):642:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):643:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):644:80, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):645:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):646:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):647:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):648:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):649:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):650:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):651:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):652:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):653:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):654:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):655:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):656:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):657:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):658:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):659:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):660:96, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):661:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):662:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):663:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):664:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):665:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):666:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):667:103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):668:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):669:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):670:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):671:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):672:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):673:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):674:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):675:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.408 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):676:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):677:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):678:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):679:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):680:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):681:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):682:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):683:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):684:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):685:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):686:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):687:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):688:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):689:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):690:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):691:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):692:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):693:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):694:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):695:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):696:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):697:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):698:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):699:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):700:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):701:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):702:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):703:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):704:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):705:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):706:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):707:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):708:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):709:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):710:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):711:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):712:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):713:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):714:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):715:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):716:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):717:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):718:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):719:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):720:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):721:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):722:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):723:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):724:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):725:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):726:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):727:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.409 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):728:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):729:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):730:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):731:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):732:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):733:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):734:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):735:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):736:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):737:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):738:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):739:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):740:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):741:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):742:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):743:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):744:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):745:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):746:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):747:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):748:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):749:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):750:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):751:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):752:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):753:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):754:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):755:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):756:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):757:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):758:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):759:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):760:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):761:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):762:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):763:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):764:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):765:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):766:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):767:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):768:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):769:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):770:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):771:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):772:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):773:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):774:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):775:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):776:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):777:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):778:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):779:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):780:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):781:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.410 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):782:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):783:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):784:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):785:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):786:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):787:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):788:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):789:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):790:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):791:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):792:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):793:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):794:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):795:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):796:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):797:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):798:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):799:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):800:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):801:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):802:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):803:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):804:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):805:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):806:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):807:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):808:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):809:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):810:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):811:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):812:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):813:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):814:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):815:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):816:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):817:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):818:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):819:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):820:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):821:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):822:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):823:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):824:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):825:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):826:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):827:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):828:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):829:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):830:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):831:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):832:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):833:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.411 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):834:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):835:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):836:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):837:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):838:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):839:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):840:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):841:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):842:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):843:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):844:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):845:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):846:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):847:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):848:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):849:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):850:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):851:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):852:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):853:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):854:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):855:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):856:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):857:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):858:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):859:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):860:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):861:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):862:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):863:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):864:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):865:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):866:302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):867:303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):868:304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):869:305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):870:306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):871:307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):872:308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):873:309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):874:310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):875:311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):876:312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):877:313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):878:314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):879:315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):880:316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):881:317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):882:318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):883:319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):884:320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):885:321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):886:322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.412 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):887:323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):888:324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):889:325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):890:326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):891:327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):892:328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):893:329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):894:330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):895:331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4374:4464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4375:4465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4376:4466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4377:4467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4378:4468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4379:4469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4380:4470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4381:4471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4382:4472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4383:4473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4384:4474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4385:4475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4386:4476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4387:4477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4388:4478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4389:4479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4390:4480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4391:4481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4392:4482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4393:4483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4394:4484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4395:4485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4396:4486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4397:4487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4398:4488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4399:4489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4400:4490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4401:4491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4402:4492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4403:4493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4404:4494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4405:4495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4406:4496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4407:4497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4408:4498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4409:4499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.413 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4410:4500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4411:4501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4412:4502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4413:4503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4414:4504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4415:4505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4416:4506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4417:4507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4418:4508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4419:4509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4420:4510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4421:4511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4422:4512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4423:4513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4424:4514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4425:4515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4426:4516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4427:4517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4428:4518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4429:4519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4430:4520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4431:4521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4432:4522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4433:4523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4434:4524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4435:4525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4436:4526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4437:4527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4438:4528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4439:4529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4440:4530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4441:4531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4442:4532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4443:4533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4444:4534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4445:4535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4446:4536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4447:4537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4448:4538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4449:4539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4450:4540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4451:4541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4452:4542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4453:4543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4454:4544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4455:4545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4456:4546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4457:4547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4458:4548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4459:4549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4460:4550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.414 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4461:4551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.415 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4462:4552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.415 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4463:4553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.415 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4464:4554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.415 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4465:4555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.415 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4466:4556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.415 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4467:4557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.415 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):4468:4558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.552 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):22:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.552 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):23:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.552 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):24:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.552 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):25:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.552 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):26:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.552 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):27:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.552 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):28:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.552 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):29:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.552 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):30:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.552 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):32:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.552 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):33:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.552 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):34:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.552 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):36:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.552 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):37:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.552 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):39:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.552 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):40:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.553 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):45:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.553 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):46:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.553 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):48:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.553 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):49:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.553 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):723:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.553 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):724:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.553 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):725:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.553 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):726:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.553 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):728:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.553 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):729:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.553 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):730:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.553 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):731:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.553 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):732:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.553 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):734:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.553 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):735:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.553 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):736:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.553 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):737:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.553 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):739:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.553 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):740:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.553 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):741:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.553 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):742:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.553 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):743:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.553 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):744:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.553 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):745:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.553 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):746:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.553 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):747:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.607 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):42:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.607 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):43:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.607 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):50:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.607 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):51:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.607 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):52:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.607 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):53:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.607 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):54:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.607 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):56:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.607 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):57:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.607 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):58:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.607 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):59:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.607 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):60:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.607 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):61:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.607 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):62:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.607 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):64:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.607 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):65:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.608 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):66:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.608 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):68:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.608 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):69:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.608 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):70:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.608 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):72:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.608 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):73:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.608 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):75:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.608 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):76:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.608 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):78:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.608 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):79:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.608 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):81:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.608 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):82:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.608 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):84:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.608 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):85:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.608 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):87:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.608 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):88:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.608 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):89:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.608 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):90:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.608 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):91:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.608 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):92:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.608 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):93:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.608 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):94:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.608 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):95:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.608 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):96:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.608 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):97:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.666 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):748:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.666 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):749:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.666 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):751:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.666 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):752:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.666 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):753:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.666 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):754:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.666 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):755:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.666 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):756:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.666 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):757:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.666 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):758:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.666 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):759:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.666 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):760:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.666 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):761:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.666 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):762:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.666 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):763:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.666 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):764:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.666 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):766:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.666 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):767:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.666 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):768:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.666 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):769:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.666 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):770:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.666 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):771:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.827 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.828 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.873 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:10.873 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_mipsbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:12.081 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:12.085 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:12.090 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:12.099 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:12.099 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:12.100 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_x86_64/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:13.332 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:13.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:13.336 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:13.346 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:13.346 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:13.346 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_mips64be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:14.444 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:14.445 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:14.448 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:14.455 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:14.455 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:14.455 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_arm_thumbv8be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:15.651 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:15.652 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:15.654 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:15.664 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:15.664 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:15.664 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_riscv32/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:16.951 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:16.952 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:16.954 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:16.962 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:16.962 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:16.962 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_sparc64be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:18.073 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:18.074 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:18.076 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:18.084 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:18.084 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:18.084 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_x86_32/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:19.356 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:19.357 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:19.360 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:19.368 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:19.369 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:19.369 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_arm_thumbbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:20.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:20.832 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:20.834 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:20.844 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:20.844 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:20.844 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_arm_thumbv8/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:22.222 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:22.223 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:22.226 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:22.235 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:22.236 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:22.236 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_arm_armbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:23.669 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:23.670 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:23.672 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:23.681 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:23.681 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:23.682 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_arm_arm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:25.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:25.156 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:25.159 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:25.169 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:25.169 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:25.169 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_arm_armv8be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:26.628 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:26.629 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:26.631 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:26.640 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:26.641 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:26.641 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_ppc64be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:27.844 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:27.845 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:27.847 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:27.855 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:27.855 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:27.855 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_mips64/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:29.290 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:29.291 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:29.295 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:29.304 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:29.305 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:29.305 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_riscv64/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:30.587 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:30.588 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:30.590 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:30.598 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:30.598 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:30.599 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_sparc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:31.783 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:31.784 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:31.787 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:31.795 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:31.795 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:31.795 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_x86_16/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:33.133 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:33.134 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:33.137 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:33.145 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:33.146 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:33.146 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_mips/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:34.288 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:34.289 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:34.291 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:34.298 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:34.299 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:34.299 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_ppc32be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:35.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:35.504 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:35.507 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:35.514 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:35.515 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:35.515 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_hex/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:36.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:36.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:36.870 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:36.879 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:36.879 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:36.879 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_arm_thumb/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:38.399 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:38.400 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:38.402 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:38.412 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:38.412 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:38.412 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_ppc64/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:39.586 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:39.587 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:39.589 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:39.596 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:39.597 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:39.597 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_evm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:39.598 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:39.632 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:39.633 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:39.636 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:39.640 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:39.640 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:39.640 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_armv8_arm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:41.000 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:41.001 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:41.003 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:41.013 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:41.013 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:41.013 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_systemz/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:41.915 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:41.916 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:41.918 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:41.925 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:41.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:41.925 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_sparcbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:42.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:42.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:42.964 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:42.970 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:42.971 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:42.971 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_arm64_arm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:44.239 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:44.240 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:44.242 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:44.251 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:45.085 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:45.086 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:45.086 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:45.086 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:48.998 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:49.017 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:56.327 INFO html_report - create_all_function_table: Assembled a total of 4152 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:56.327 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:56.327 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:56.327 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:56.373 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:56.376 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:56.377 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:56.381 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:58.361 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:58.681 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_mipsbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:58.684 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:58.736 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:58.736 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:58.836 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:58.836 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:58.900 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:58.900 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:58.935 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:58.939 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:58.939 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:58.940 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:59.911 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_x86_64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:59.912 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:59.938 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:15:59.938 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:00.009 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:00.010 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:00.072 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:00.072 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:00.111 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:00.114 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:00.115 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:00.116 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:01.090 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_mips64be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:01.091 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:01.122 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:01.122 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:01.194 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:01.194 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:01.245 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:01.246 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:01.280 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:01.283 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:01.284 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:01.285 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:02.246 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_thumbv8be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:02.246 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:02.273 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:02.273 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:02.344 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:02.345 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:02.400 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:02.400 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:02.434 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:02.437 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:02.438 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:02.439 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:03.408 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_riscv32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:03.409 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:03.441 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:03.441 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:03.521 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:03.521 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:03.581 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:03.581 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:03.614 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:03.617 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:03.618 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:03.619 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:04.567 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_sparc64be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:04.568 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:04.596 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:04.596 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:04.666 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:04.667 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:04.717 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:04.717 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:04.751 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:04.754 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:04.754 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:04.755 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:05.715 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_x86_32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:05.716 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:05.746 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:05.747 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:05.819 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:05.820 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:05.887 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:05.887 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:05.924 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:05.928 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:05.928 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:05.930 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:06.875 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_thumbbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:06.876 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:06.905 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:06.905 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:06.976 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:06.977 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:07.046 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:07.046 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:07.082 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:07.086 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:07.086 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:07.087 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:08.036 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_thumbv8_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:08.037 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:08.062 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:08.062 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:08.132 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:08.132 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:08.195 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:08.195 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:08.227 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:08.230 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:08.230 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:08.231 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:09.183 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_armbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:09.184 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:09.210 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:09.210 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:09.280 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:09.281 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:09.347 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:09.347 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:09.380 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:09.383 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:09.384 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:09.385 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:10.330 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:10.331 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:10.355 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:10.355 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:10.428 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:10.428 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:10.495 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:10.495 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:10.529 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:10.532 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:10.532 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:10.533 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:15.751 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_armv8be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:15.751 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:15.776 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:15.776 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:15.845 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:15.846 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:15.912 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:15.912 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:15.946 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:15.949 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:15.949 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:15.950 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:16.908 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_ppc64be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:16.908 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:16.936 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:16.936 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:17.012 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:17.012 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:17.066 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:17.066 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:17.106 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:17.109 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:17.109 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:17.110 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:18.061 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_mips64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:18.062 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:18.087 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:18.087 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:18.159 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:18.159 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:18.224 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:18.224 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:18.260 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:18.263 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:18.264 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:18.265 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:19.216 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_riscv64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:19.216 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:19.245 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:19.245 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:19.317 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:19.317 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:19.374 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:19.375 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:19.407 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:19.410 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:19.410 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:19.411 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:20.363 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_sparc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:20.363 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:20.389 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:20.389 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:20.460 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:20.460 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:20.514 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:20.514 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:20.546 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:20.549 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:20.550 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:20.551 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:21.502 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_x86_16_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:21.502 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:21.529 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:21.529 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:21.598 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:21.599 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:21.660 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:21.661 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:21.691 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:21.694 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:21.695 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:21.696 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:22.652 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_mips_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:22.652 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:22.678 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:22.678 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:22.748 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:22.749 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:22.800 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:22.800 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:22.830 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:22.833 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:22.834 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:22.834 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:23.780 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_ppc32be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:23.780 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:23.805 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:23.805 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:23.872 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:23.872 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:23.925 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:23.926 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:23.954 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:23.957 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:23.958 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:23.959 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:24.937 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_hex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:24.937 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:24.965 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:24.965 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:25.037 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:25.038 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:25.101 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:25.101 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:25.135 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:25.138 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:25.139 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:25.140 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:26.100 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_thumb_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:26.101 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:26.126 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:26.126 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:26.198 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:26.198 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:26.275 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:26.275 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:26.308 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:26.311 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:26.311 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:26.312 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:27.256 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_ppc64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:27.256 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:27.285 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:27.285 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:27.354 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:27.354 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:27.408 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:27.409 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:27.437 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:27.440 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:27.440 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:27.441 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:32.647 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_evm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:32.648 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:32.660 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:32.660 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:32.718 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:32.719 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:32.722 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:32.722 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:32.751 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:32.754 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:32.755 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:32.756 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:33.731 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_armv8_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:33.731 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:33.757 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:33.757 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:33.828 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:33.829 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:33.895 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:33.895 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:33.925 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:33.928 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:33.929 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:33.930 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:34.901 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_systemz_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:34.902 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:34.937 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:34.937 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:35.016 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:35.017 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:35.061 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:35.061 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:35.094 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:35.097 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:35.098 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:35.099 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:36.084 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_sparcbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:36.085 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:36.113 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:36.113 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:36.185 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:36.186 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:36.234 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:36.234 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:36.264 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:36.267 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2987 -- : 2987 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:36.267 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:36.268 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:37.222 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm64_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:37.223 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2582 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:37.251 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:37.251 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:37.324 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:37.324 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:37.386 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:37.387 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:16:37.387 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:17:00.786 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:17:00.787 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:17:00.795 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 274 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:17:00.795 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:17:00.795 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:17:00.796 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:17:21.731 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:17:21.734 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:17:22.149 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:17:22.150 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:17:22.156 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 184 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:17:22.156 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:17:22.157 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:17:48.220 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:17:48.222 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:17:48.645 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:17:48.646 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:17:48.651 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 174 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:17:48.653 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:17:48.654 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:18:20.500 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:18:20.503 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:18:21.216 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:18:21.217 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:18:21.227 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 156 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:18:21.229 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:18:21.230 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:18:56.900 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:18:56.904 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:18:57.667 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:18:57.671 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:18:57.680 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 144 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:18:57.683 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:18:57.685 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:19:22.266 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:19:22.269 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:19:22.831 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:19:22.833 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:19:22.840 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 133 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:19:22.843 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:19:22.845 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:19:45.372 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:19:45.376 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:19:45.950 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:19:45.952 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:19:45.958 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 127 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:19:45.961 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:19:45.963 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:09.050 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:09.053 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:09.659 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['AsmParser::parseMSInlineAsm', 'ARMAsmParser::ParseInstruction', 'X86AsmParser::ParseInstruction', 'MipsAsmParser::MatchAndEmitInstruction', 'HexagonAsmParser::MatchAndEmitInstruction', 'X86MCCodeEmitter::encodeInstruction', 'ARMAsmParser::MatchAndEmitInstruction'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:16.965 INFO html_report - create_all_function_table: Assembled a total of 4152 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.060 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.650 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.650 INFO engine_input - analysis_func: Generating input for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.652 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.655 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.655 INFO engine_input - analysis_func: Generating input for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.656 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.657 INFO engine_input - analysis_func: Generating input for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.659 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.660 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.661 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.662 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.663 INFO engine_input - analysis_func: Generating input for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.664 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.665 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.665 INFO engine_input - analysis_func: Generating input for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.666 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.667 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.667 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.667 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.667 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.667 INFO engine_input - analysis_func: Generating input for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.668 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.669 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.670 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.671 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.671 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.672 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.673 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.673 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.673 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.673 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.674 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.674 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.675 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.675 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.676 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.676 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.677 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.678 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.679 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.680 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.680 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.680 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.680 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.680 INFO engine_input - analysis_func: Generating input for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.681 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.682 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.682 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.682 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.682 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.682 INFO engine_input - analysis_func: Generating input for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.683 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.684 INFO engine_input - analysis_func: Generating input for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.685 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.686 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.686 INFO engine_input - analysis_func: Generating input for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.687 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.688 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.688 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.688 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.688 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.688 INFO engine_input - analysis_func: Generating input for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.689 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.690 INFO engine_input - analysis_func: Generating input for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.691 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.691 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.692 INFO engine_input - analysis_func: Generating input for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.693 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.693 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.694 INFO engine_input - analysis_func: Generating input for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.694 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.695 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.696 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.697 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.698 INFO engine_input - analysis_func: Generating input for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.699 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.699 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.699 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.699 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.699 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.700 INFO engine_input - analysis_func: Generating input for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.701 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.701 INFO engine_input - analysis_func: Generating input for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.702 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.703 INFO engine_input - analysis_func: Generating input for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.704 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.705 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.705 INFO engine_input - analysis_func: Generating input for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.706 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.707 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.707 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.708 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_asm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ks_option Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.709 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.710 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.710 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.730 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.730 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:17.730 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:41.156 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:41.157 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:41.165 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 274 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:41.165 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:41.166 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:20:41.166 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:21:11.030 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:21:11.033 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:21:11.517 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:21:11.518 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:21:11.524 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 184 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:21:11.524 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:21:11.525 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:21:34.456 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:21:34.458 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:21:34.918 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:21:34.919 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:21:34.924 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 174 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:21:34.926 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:21:34.927 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:21:58.966 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:21:58.968 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:21:59.572 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:21:59.573 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:21:59.580 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 156 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:21:59.583 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:21:59.584 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:22:24.256 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:22:24.259 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:22:24.821 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:22:24.822 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:22:24.828 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 144 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:22:24.831 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:22:24.831 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:22:49.159 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:22:49.162 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:22:49.784 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:22:49.786 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:22:49.792 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 133 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:22:49.796 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:22:49.798 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:23:19.624 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:23:19.627 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:23:20.165 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:23:20.167 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 4152 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:23:20.175 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 127 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:23:20.178 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:23:20.180 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:23:43.781 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:23:43.784 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:23:44.364 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['AsmParser::parseMSInlineAsm', 'ARMAsmParser::ParseInstruction', 'X86AsmParser::ParseInstruction', 'MipsAsmParser::MatchAndEmitInstruction', 'HexagonAsmParser::MatchAndEmitInstruction', 'X86MCCodeEmitter::encodeInstruction', 'ARMAsmParser::MatchAndEmitInstruction'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:23:44.367 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:23:44.369 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:23:44.371 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:23:44.373 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:23:44.374 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:23:44.376 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:23:44.376 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:23:44.378 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['AsmParser::parseMSInlineAsm', 'ARMAsmParser::ParseInstruction', 'X86AsmParser::ParseInstruction', 'MipsAsmParser::MatchAndEmitInstruction', 'HexagonAsmParser::MatchAndEmitInstruction', 'X86MCCodeEmitter::encodeInstruction', 'ARMAsmParser::MatchAndEmitInstruction'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:23:44.392 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:23:44.961 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:23:44.962 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:25:54.377 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:25:54.784 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:25:54.834 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:25:54.834 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:07.792 INFO sinks_analyser - analysis_func: ['fuzz_asm_ppc64.c', 'fuzz_asm_x86_16.c', 'fuzz_asm_sparc64be.c', 'fuzz_asm_riscv64.c', 'fuzz_asm_hex.c', 'fuzz_asm_ppc64be.c', 'fuzz_asm_armv8_arm.c', 'fuzz_asm_x86_32.c', 'fuzz_asm_sparc.c', 'fuzz_asm_arm_armbe.c', 'fuzz_asm_mips64.c', 'fuzz_asm_sparcbe.c', 'fuzz_asm_systemz.c', 'fuzz_asm_arm_thumbbe.c', 'fuzz_asm_x86_64.c', 'fuzz_asm_arm64_arm.c', 'fuzz_asm_mips.c', 'fuzz_asm_arm_thumbv8be.c', 'fuzz_asm_arm_thumbv8.c', 'fuzz_asm_evm.c', 'fuzz_asm_arm_arm.c', 'fuzz_asm_mipsbe.c', 'fuzz_asm_arm_armv8be.c', 'fuzz_asm_arm_thumb.c', 'fuzz_asm_riscv32.c', 'fuzz_asm_mips64be.c', 'fuzz_asm_ppc32be.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:07.793 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:07.803 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:07.812 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:07.829 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:07.840 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:07.850 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:07.866 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:07.880 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:07.891 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:07.903 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:07.904 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:07.905 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:07.905 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:07.926 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:07.944 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:07.963 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:07.982 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:08.001 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:08.020 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:08.038 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:08.056 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:08.075 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:08.093 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:08.112 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:08.131 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:08.149 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:08.168 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:08.186 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:08.204 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:08.223 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:08.241 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:08.259 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:08.278 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:08.296 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:08.315 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:08.333 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:08.351 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:08.369 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:08.388 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:08.412 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:08.412 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:08.412 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:15.067 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:15.067 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:15.068 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:19.514 INFO public_candidate_analyser - standalone_analysis: Found 2742 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:19.514 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:19.683 INFO oss_fuzz - analyse_folder: Found 987 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:19.683 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:26:19.683 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:22.237 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:22.258 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:22.279 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:22.300 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:22.321 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:22.343 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:22.368 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:22.390 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:22.413 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:22.438 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:22.461 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:22.485 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:22.508 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:22.531 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:22.554 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:22.577 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:22.602 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:22.626 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:22.672 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:22.694 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:22.716 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:22.740 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:22.764 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:22.784 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:22.804 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:22.827 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:22.850 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.198 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.221 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.244 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.266 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.287 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.309 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.332 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.353 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.376 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.399 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.423 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.444 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.466 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.488 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.509 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.531 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.553 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.576 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.621 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.644 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.666 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.689 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.711 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.734 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.757 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.780 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.803 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.905 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 13:38:24.905 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:04:37.159 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:04:38.420 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:04:38.420 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:04:56.103 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:04:56.172 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:06:40.085 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:06:40.086 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:06:40.178 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:06:40.179 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:06:40.188 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:06:40.188 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:06:40.188 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:06:41.281 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:06:42.504 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:06:42.505 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:07:01.640 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:07:01.713 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:08:44.599 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:08:44.600 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:08:44.679 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:08:44.680 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:08:44.689 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:08:44.689 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:08:44.689 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:08:45.808 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:08:47.039 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:08:47.040 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:09:01.774 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:09:01.846 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:10:48.064 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:10:48.066 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:10:48.141 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:10:48.142 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:10:48.152 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:10:48.153 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:10:48.153 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:10:52.810 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:10:54.068 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:10:54.068 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:11:09.126 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:11:09.198 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:12:51.754 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:12:51.755 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:12:51.844 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:12:51.845 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:12:51.855 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:12:51.855 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:12:51.856 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:12:52.958 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:12:54.197 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:12:54.198 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:13:13.231 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:13:13.309 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:14:55.895 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:14:55.897 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:14:55.981 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:14:55.982 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:14:55.991 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:14:55.991 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:14:55.991 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:14:57.124 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:14:58.377 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:14:58.377 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:15:18.425 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:15:18.496 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:17:03.071 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:17:03.073 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:17:03.169 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:17:03.170 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:17:03.179 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:17:03.179 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:17:03.179 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:17:04.318 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:17:05.579 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:17:05.579 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:17:20.451 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:17:20.524 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:19:04.741 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:19:04.742 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:19:04.828 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:19:04.829 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:19:04.839 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:19:04.840 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:19:04.840 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:19:05.992 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:19:07.261 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:19:07.261 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:19:26.666 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:19:26.738 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:21:10.662 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:21:10.664 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:21:10.743 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:21:10.744 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:21:10.756 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:21:10.756 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:21:10.756 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:21:11.859 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:21:13.091 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:21:13.091 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:21:28.031 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:21:28.109 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:23:12.202 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:23:12.203 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:23:12.289 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:23:12.290 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:23:12.301 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:23:12.301 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:23:12.301 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:23:13.442 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:23:14.670 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:23:14.670 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:23:34.205 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:23:34.281 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:25:17.383 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:25:17.385 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:25:17.493 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:25:17.494 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:25:17.504 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:25:17.505 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:25:17.505 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:25:18.645 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:25:19.866 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:25:19.866 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:25:34.859 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:25:34.936 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:27:17.799 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:27:17.801 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:27:17.881 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:27:17.882 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:27:17.894 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:27:17.894 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:27:17.894 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:27:19.052 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:27:20.300 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:27:20.300 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:27:39.733 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:27:39.809 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:29:24.097 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:29:24.099 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:29:24.186 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:29:24.187 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:29:24.198 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:29:24.198 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:29:24.198 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:29:25.339 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:29:26.586 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:29:26.586 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:29:41.502 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:29:41.581 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:31:27.733 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:31:27.735 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:31:27.826 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:31:27.827 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:31:27.838 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:31:27.839 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:31:27.839 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:31:29.001 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:31:30.230 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:31:30.230 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:31:49.274 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:31:49.348 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:33:34.530 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:33:34.532 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:33:34.617 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:33:34.618 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:33:34.628 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:33:34.629 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:33:34.629 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:33:35.846 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:33:37.133 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:33:37.133 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:33:57.781 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:33:57.859 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:35:44.403 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:35:44.405 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:35:44.498 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:35:44.499 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:35:44.508 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:35:44.509 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:35:44.509 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:35:45.736 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:35:47.026 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:35:47.026 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:36:02.391 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:36:02.463 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:37:51.775 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:37:51.776 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:37:51.853 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:37:51.854 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:37:51.862 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:37:51.862 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:37:51.862 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:37:53.019 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:37:54.334 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:37:54.335 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:38:09.383 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:38:09.463 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:39:55.385 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:39:55.387 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:39:55.475 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:39:55.476 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:39:55.485 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:39:55.485 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:39:55.485 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:40:00.175 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:40:01.422 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:40:01.423 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:40:16.706 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:40:16.783 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:42:04.154 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:42:04.156 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:42:04.233 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:42:04.233 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:42:04.242 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:42:04.242 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:42:04.242 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:42:05.380 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:42:06.629 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:42:06.629 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:42:25.873 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:42:25.954 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:44:12.358 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:44:12.360 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:44:12.446 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:44:12.447 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:44:12.457 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:44:12.457 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:44:12.457 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:44:13.577 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:44:14.841 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:44:14.841 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:44:35.485 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:44:35.562 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:46:21.932 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:46:21.934 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:46:22.034 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:46:22.036 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:46:22.048 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:46:22.049 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:46:22.049 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:46:23.258 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:46:24.575 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:46:24.575 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:46:41.678 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:46:41.761 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:48:30.680 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:48:30.681 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:48:30.766 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:48:30.767 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:48:30.776 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:48:30.776 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:48:30.776 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:48:31.933 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:48:33.176 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:48:33.176 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:48:54.135 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:48:54.209 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:50:38.427 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:50:38.429 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:50:38.513 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:50:38.514 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:50:38.523 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:50:38.523 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:50:38.523 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:50:39.651 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:50:40.868 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:50:40.868 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:50:55.915 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:50:55.996 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:52:38.885 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:52:38.887 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:52:38.975 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:52:38.976 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:52:38.986 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:52:38.986 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:52:38.986 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:52:40.128 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:52:41.390 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:52:41.390 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:52:55.883 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:52:55.958 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:54:39.372 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:54:39.374 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:54:39.469 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:54:39.470 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:54:39.480 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:54:39.480 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:54:39.480 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:54:43.945 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:54:45.176 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:54:45.176 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:54:59.791 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:54:59.870 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:56:44.882 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:56:44.884 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:56:44.973 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:56:44.974 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:56:44.984 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:56:44.984 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:56:44.984 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:56:46.201 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:56:47.459 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:56:47.459 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:57:06.739 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:57:06.819 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:58:52.610 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:58:52.612 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:58:52.695 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:58:52.696 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:58:52.705 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:58:52.705 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:58:52.705 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:58:53.855 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:58:55.120 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:58:55.120 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:59:14.624 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 15:59:14.705 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:01:00.089 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:01:00.091 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:01:00.179 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:01:00.180 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:01:00.190 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:01:00.190 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:01:00.190 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:01:01.420 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:01:02.691 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:01:02.691 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:01:18.114 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:01:18.192 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:03:03.502 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:03:03.504 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:03:03.587 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:03:03.588 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:03:03.598 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:03:03.598 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:03:03.598 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:03:04.744 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:03:06.062 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:03:06.062 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:03:25.878 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:03:25.959 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:05:13.151 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:05:13.155 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:05:13.242 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:05:13.243 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:05:13.254 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:05:13.254 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:05:13.254 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:05:14.418 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:05:15.695 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:05:15.695 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:05:31.003 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:05:31.080 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:07:20.949 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:07:20.951 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:07:21.054 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:07:21.055 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:07:21.066 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:07:21.066 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:07:21.066 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:07:22.262 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:07:23.546 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:07:23.547 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:07:43.161 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:07:43.244 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:09:32.856 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:09:32.858 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:09:32.944 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:09:32.946 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:09:32.957 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:09:32.957 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:09:32.957 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:09:34.190 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:09:35.517 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:09:35.517 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:09:51.241 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:09:51.327 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:11:43.007 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:11:43.009 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:11:43.109 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:11:43.110 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:11:43.121 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:11:43.121 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:11:43.121 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:11:44.311 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:11:45.653 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:11:45.654 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:12:05.552 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:12:05.640 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:13:55.813 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:13:55.815 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:13:55.906 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:13:55.907 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:13:55.919 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:13:55.919 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:13:55.919 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:13:57.131 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:13:58.432 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:13:58.432 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:14:18.764 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:14:18.847 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:16:07.766 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:16:07.768 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:16:07.851 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:16:07.852 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:16:07.861 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:16:07.861 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:16:07.861 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:16:09.042 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:16:10.338 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:16:10.338 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:16:25.737 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:16:25.819 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:18:14.257 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:18:14.259 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:18:14.347 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:18:14.348 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:18:14.358 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:18:14.358 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:18:14.358 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:18:15.588 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:18:16.880 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:18:16.880 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:18:36.770 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:18:36.850 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:20:22.615 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:20:22.617 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:20:22.700 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:20:22.701 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:20:22.711 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:20:22.712 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:20:22.712 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:20:23.880 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:20:25.145 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:20:25.146 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:20:40.294 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:20:40.375 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:22:26.994 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:22:26.996 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:22:27.085 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:22:27.086 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:22:27.096 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:22:27.096 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:22:27.096 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:22:28.281 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:22:29.833 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:22:29.834 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:22:48.734 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:22:48.812 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:24:38.528 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:24:38.530 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:24:38.630 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:24:38.631 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:24:38.640 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:24:38.640 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:24:38.640 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:24:39.821 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:24:41.047 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:24:41.047 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:25:01.771 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:25:01.857 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:26:52.482 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:26:52.484 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:26:52.578 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:26:52.579 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:26:52.591 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:26:52.591 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:26:52.591 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:26:53.838 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:26:55.173 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:26:55.173 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:27:10.949 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:27:11.028 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:28:59.401 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:28:59.403 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:28:59.484 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:28:59.485 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:28:59.494 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:28:59.494 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:28:59.494 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:29:00.705 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:29:01.965 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:29:01.965 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:29:16.862 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:29:16.945 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:31:05.611 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:31:05.613 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:31:05.718 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:31:05.719 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:31:05.729 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:31:05.730 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:31:05.730 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:31:10.605 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:31:11.884 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:31:11.885 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:31:27.271 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:31:27.355 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:33:16.727 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:33:16.729 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:33:16.827 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:33:16.828 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:33:16.840 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:33:16.840 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:33:16.840 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:33:18.077 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:33:19.434 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:33:19.434 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:33:39.055 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:33:39.146 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:35:27.532 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:35:27.534 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:35:27.620 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:35:27.621 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:35:27.630 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:35:27.630 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:35:27.630 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:35:28.828 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:35:30.134 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:35:30.134 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:35:50.153 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:35:50.232 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:37:37.075 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:37:37.077 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:37:37.159 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:37:37.161 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:37:37.172 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:37:37.172 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:37:37.172 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:37:38.361 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:37:39.634 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:37:39.635 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:37:54.878 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:37:54.961 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:39:40.808 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:39:40.810 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:39:40.897 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:39:40.898 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:39:40.907 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:39:40.907 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:39:40.907 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:39:42.075 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:39:43.300 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:39:43.300 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:40:03.263 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:40:03.343 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:41:51.027 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:41:51.029 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:41:51.115 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:41:51.116 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:41:51.126 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:41:51.126 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:41:51.126 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:41:52.291 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:41:53.537 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:41:53.537 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:42:08.671 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:42:08.754 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:43:53.717 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:43:53.719 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:43:53.808 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:43:53.809 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:43:53.820 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:43:53.820 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:43:53.820 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:43:55.005 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:43:56.280 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:43:56.280 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:44:15.749 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:44:15.827 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:46:03.164 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:46:03.166 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:46:03.248 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:46:03.249 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:46:03.259 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:46:03.259 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:46:03.259 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:46:04.419 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:46:05.692 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:46:05.693 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:46:20.731 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:46:20.811 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:48:09.363 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:48:09.365 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:48:09.451 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:48:09.452 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:48:09.462 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:48:09.462 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:48:09.462 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:48:10.678 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:48:11.982 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:48:11.982 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:48:31.834 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:48:31.915 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:50:20.185 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:50:20.187 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:50:20.270 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:50:20.271 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:50:20.282 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:50:20.282 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:50:20.282 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:50:21.409 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:50:22.661 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:50:22.661 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:50:37.522 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:50:37.607 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:52:25.152 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:52:25.154 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:52:25.246 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:52:25.247 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:52:25.259 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:52:25.259 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:52:25.259 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:52:29.944 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:52:31.184 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:52:31.184 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:52:46.231 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:52:46.310 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:54:33.096 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:54:33.098 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:54:33.188 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:54:33.189 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:54:33.198 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:54:33.198 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:54:33.198 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:54:34.386 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:54:35.694 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:54:35.694 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:54:54.460 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:54:54.542 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:56:40.108 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:56:40.110 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:56:40.183 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:56:40.184 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:56:40.195 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:56:40.195 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:56:40.196 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:56:41.348 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:56:42.630 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:56:42.630 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:57:02.713 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:57:02.793 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:58:47.313 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:58:47.315 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:58:47.408 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:58:47.409 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:58:47.423 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:58:47.606 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:58:47.606 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:58:47.722 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:58:47.723 INFO data_loader - load_all_profiles: - found 54 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:58:47.796 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:58:47.796 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:58:47.797 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:58:47.802 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:58:47.802 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:58:47.803 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:58:47.810 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_mipsbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:58:47.811 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_mipsbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:58:47.811 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:58:47.818 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:58:47.819 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:58:47.819 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:58:47.825 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_riscv32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:58:47.826 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_riscv32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:58:47.826 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:58:47.833 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_mips64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:58:47.833 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_mips64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:58:47.834 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:27.654 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:27.697 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:27.713 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:27.776 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:27.833 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:27.862 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:28.261 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:28.310 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:28.341 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:28.405 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:28.466 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:28.503 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:28.877 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:28.878 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:28.878 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:29.045 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:29.046 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumbv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:29.046 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:29.240 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:29.240 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:29.241 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:29.391 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_sparc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:29.391 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_sparc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:29.392 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:29.501 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:29.501 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:29.502 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:29.606 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_armv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:29.606 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_armv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 16:59:29.607 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:10.745 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:10.822 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:11.084 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:11.236 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:11.461 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:11.493 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:11.611 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:11.725 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:12.054 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:12.258 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:12.330 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_ppc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:12.331 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_ppc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:12.332 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:12.427 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:12.461 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:12.533 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_mips64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:12.534 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_mips64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:12.534 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:12.866 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_riscv64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:12.867 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_riscv64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:12.867 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:13.037 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:13.038 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:13.039 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:13.201 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_mips.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:13.201 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_mips.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:13.202 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:13.366 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_sparc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:13.367 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_sparc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:13.367 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:52.302 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:52.341 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:52.951 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:53.007 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:53.025 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:53.132 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:53.212 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:53.281 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:53.439 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_armv8_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:53.440 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_armv8_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:53.440 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:53.534 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_ppc32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:53.535 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_ppc32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:53.535 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:53.637 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:53.740 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:53.826 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:53.878 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:54.181 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_ppc64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:54.182 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_ppc64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:54.182 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:54.284 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:54.284 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:54.285 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:54.393 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_hex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:54.393 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_hex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:54.393 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:54.502 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_systemz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:54.503 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_systemz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:00:54.503 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:26.809 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:26.835 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:27.466 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:27.518 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:27.722 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:27.729 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:27.915 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:27.939 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_evm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:27.940 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_evm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:27.940 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:28.037 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:28.037 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:28.038 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:28.304 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:28.327 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:28.523 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:28.530 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:28.772 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_asm_sparcbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:28.773 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_asm_sparcbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:28.773 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:28.871 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:28.872 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:28.872 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:29.081 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:29.082 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:29.082 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:29.142 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:29.641 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mipsbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:29.642 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mipsbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:01:29.642 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:00.347 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:00.353 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:00.844 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:00.996 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:01.006 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:01.021 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:01.055 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:01.179 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:01.455 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:01.591 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:01.639 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:01.749 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:07.839 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:07.839 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:07.840 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:07.957 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_riscv32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:07.958 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_riscv32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:07.958 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:08.264 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:08.265 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:08.265 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:08.266 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:08.266 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:08.266 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:08.368 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:08.368 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:08.368 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:08.463 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:08.464 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:08.464 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:40.239 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:40.295 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:40.482 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:40.609 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:40.622 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:40.732 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:40.882 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:40.947 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:41.151 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:41.256 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:41.266 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:41.364 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:41.379 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:41.380 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:41.381 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:41.497 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:41.498 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:41.498 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:41.736 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:41.737 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:41.737 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:41.853 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:41.853 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:41.854 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:41.965 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:41.965 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:41.966 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:42.079 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_riscv64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:42.079 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_riscv64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:02:42.079 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:14.083 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:14.162 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:14.169 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:14.214 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:14.229 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:14.339 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:14.696 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:14.794 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:14.804 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:14.869 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:14.875 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:14.988 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:15.191 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:15.192 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:15.192 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:15.293 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:15.294 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:15.294 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:15.425 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:15.426 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:15.426 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:15.537 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_armv8_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:15.537 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_armv8_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:15.538 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:15.646 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:15.647 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:15.647 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:15.773 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:15.774 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:15.774 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:48.100 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:48.184 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:48.195 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:48.203 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:48.222 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:48.300 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:48.715 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:48.810 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:48.817 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:48.833 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:48.868 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:48.951 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:49.189 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:49.189 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:49.190 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:49.306 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_hex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:49.307 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_hex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:49.307 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:49.422 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_systemz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:49.423 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_systemz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:49.423 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:49.528 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_evm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:49.528 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_evm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:49.529 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:49.648 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:49.649 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:49.649 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:56.217 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparcbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:56.218 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparcbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:03:56.218 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:21.134 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:21.147 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:21.199 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:21.203 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:21.205 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:21.728 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:21.740 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:21.783 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:21.800 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:21.800 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:27.480 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:28.060 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:54.621 INFO analysis - load_data_files: Found 54 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:54.622 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:54.622 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.010 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.074 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.131 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.192 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.250 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.322 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.393 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.393 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.383 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.406 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.407 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.407 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.466 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.466 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.457 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.479 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.480 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.480 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.498 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.499 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.502 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.503 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.535 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.535 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.522 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.548 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.548 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.548 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.570 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.570 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.578 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.578 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.590 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.590 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.590 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.592 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.611 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.611 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.629 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.629 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.641 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.641 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.641 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.664 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.664 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.702 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.703 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.714 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.714 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.714 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.735 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.735 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.752 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.752 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.764 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.764 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.764 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.796 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.796 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.830 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.830 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.841 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.841 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.841 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.862 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.863 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.893 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.894 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.905 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.905 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.905 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.929 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.929 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.955 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.956 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.967 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.967 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.967 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.988 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.988 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:55.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:56.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.893 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.917 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:57.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:58.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.868 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:04:59.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:00.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:00.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:00.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:00.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:00.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:00.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:00.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:00.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:00.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:00.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:00.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:00.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:00.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:00.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:00.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:00.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:00.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:00.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:00.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:00.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:00.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:00.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:00.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:00.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:00.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:01.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:01.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:01.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:01.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:01.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:01.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:01.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:01.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:01.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:01.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:01.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:01.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:01.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:01.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:01.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:01.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:01.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:01.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:01.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:01.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:01.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:01.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:01.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:01.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:01.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:01.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:01.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:01.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.015 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:02.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.400 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.400 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.400 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.402 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.402 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.402 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.402 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.402 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.403 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.403 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.405 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.406 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.406 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.406 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.407 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.408 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.408 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.408 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.408 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.409 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.409 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.411 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.412 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.412 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.415 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.416 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.422 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.422 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.423 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.427 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.438 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.440 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.445 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.445 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.446 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.451 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.502 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.505 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.505 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.505 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.519 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.544 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.593 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.597 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.598 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.598 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.611 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.636 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.650 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.653 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.653 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.653 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.665 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.668 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.670 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.670 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.670 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.681 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.689 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:03.703 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:04.215 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:05.590 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:05.648 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:05.648 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:05.660 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:05.660 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:05.660 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:05.681 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:05.682 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:05.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:05.788 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:05.978 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:05.978 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:05.989 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:05.989 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:05.990 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.011 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.012 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.055 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.055 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.183 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.184 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.195 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.195 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.195 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.221 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.221 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.241 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.372 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.527 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.528 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.517 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.534 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.535 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.539 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.539 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.539 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.546 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.546 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.546 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.561 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.561 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.568 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.568 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.631 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.632 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.642 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.642 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.643 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.644 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.665 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.665 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.791 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.791 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.805 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.805 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.806 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.830 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.830 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.847 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.955 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.955 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.968 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.968 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.968 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.990 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.990 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:06.990 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.084 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.084 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.099 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.099 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.100 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.123 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.123 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.234 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.234 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.244 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.244 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.244 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.266 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.266 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.285 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:07.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:08.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.739 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:09.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:10.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:11.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.106 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.941 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:12.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.353 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.463 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.465 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.465 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.465 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.476 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.500 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.792 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.857 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.859 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.859 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.859 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.871 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.894 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.994 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.996 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.997 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.997 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:13.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.009 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.033 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.141 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.141 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.152 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.153 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.153 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.174 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.174 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.193 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.345 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.347 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.347 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.347 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.327 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.359 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.370 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.373 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.373 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.374 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.384 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.385 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.411 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.491 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.493 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.493 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.493 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.505 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.531 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.564 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.564 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.575 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.575 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.575 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.597 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.597 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.634 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.637 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.637 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.637 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.649 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.673 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.693 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.693 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.704 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.704 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.704 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.704 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.726 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.726 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.752 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.755 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.755 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.755 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.768 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.792 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.862 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.865 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.865 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.865 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.877 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.901 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.996 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.999 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.999 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:14.999 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.011 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.034 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.053 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.054 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.064 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.064 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.064 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.086 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.087 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.255 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.408 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.643 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.644 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.656 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.656 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.656 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.678 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.678 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.787 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.787 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.799 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.799 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.799 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.820 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.820 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:15.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:16.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:17.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:18.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:19.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:20.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:20.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:20.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:20.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:20.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:20.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:20.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:20.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:20.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:20.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:20.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:20.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:20.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:20.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:20.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:20.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:20.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:20.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.753 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.956 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.959 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.960 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.960 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.970 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:21.993 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.006 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.296 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.298 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.298 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.299 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.309 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.331 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.417 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.420 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.420 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.420 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.431 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.452 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.812 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.923 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.926 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.926 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.926 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.938 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.962 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:22.967 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.085 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.352 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.352 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.353 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.359 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.360 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.360 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.364 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.364 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.364 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.383 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.390 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.391 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.386 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.409 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.470 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.473 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.473 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.473 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.488 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.511 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.566 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.566 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.551 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.578 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.578 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.578 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.600 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.601 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.696 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.697 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.709 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.709 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.709 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.730 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.730 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.778 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.779 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.790 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.790 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.790 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.812 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.812 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.799 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.797 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.935 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.936 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.948 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.948 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.949 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.970 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.970 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:23.951 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.108 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.195 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.195 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.207 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.208 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.210 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.210 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.210 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.221 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.221 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.221 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.232 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.232 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.243 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.243 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.258 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.352 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.352 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.364 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.364 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.364 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.386 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.387 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.483 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.483 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.495 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.495 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.495 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.516 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.516 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.634 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.634 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.646 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.646 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.646 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.667 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.667 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:24.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.802 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:25.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:26.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.049 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.385 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.647 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:27.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.044 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.064 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:28.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:29.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:29.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:29.097 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:29.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:29.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:29.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:29.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:29.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:29.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:29.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:29.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:29.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:29.504 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:29.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:29.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:29.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:29.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:29.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:29.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:29.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:29.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:29.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:29.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:29.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:29.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:29.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:29.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:29.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:30.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.130 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.133 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.133 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.133 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.145 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.167 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.333 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.336 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.337 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.337 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.350 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.374 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.446 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.448 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.448 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.449 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.461 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.460 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.484 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.510 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.513 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.513 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.513 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.525 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.549 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.736 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.738 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.738 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.739 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.750 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.755 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.774 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.836 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.836 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.848 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.848 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.848 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.850 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.853 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.853 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.853 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.867 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.870 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.870 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.875 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.878 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.878 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.878 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.891 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.891 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.894 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:31.917 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.020 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.067 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.070 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.070 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.071 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.084 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.108 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.131 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.131 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.143 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.143 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.143 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.165 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.166 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.196 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.200 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.200 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.200 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.214 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.228 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.232 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.232 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.232 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.219 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.238 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.245 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.269 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.293 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.294 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.306 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.306 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.306 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.328 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.328 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.358 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.411 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.411 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.423 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.423 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.423 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.444 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.445 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.493 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.615 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.616 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.627 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.627 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.627 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.649 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.649 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.629 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.763 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.763 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.775 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.775 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.775 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.796 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.796 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.776 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.875 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.875 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.887 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.887 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.887 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.908 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.908 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.897 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.986 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.986 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.998 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.998 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:32.998 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.019 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.020 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.143 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.143 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.155 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.155 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.155 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.176 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.176 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.233 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.233 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.246 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.246 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.246 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.270 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.270 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.743 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:33.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.465 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:34.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.305 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:35.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:36.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.016 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:37.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:38.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.196 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.228 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.636 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.639 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.639 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.639 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.653 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.677 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.004 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.006 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.007 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.007 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:39.989 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.020 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.044 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.045 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.122 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.125 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.126 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.126 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.139 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.164 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.165 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.167 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.167 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.168 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.180 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.203 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.316 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.316 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.327 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.327 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.327 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.348 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.348 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.356 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.455 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.458 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.459 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.459 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.472 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.497 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.491 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.632 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.668 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.670 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.671 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.671 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.684 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.697 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.697 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.698 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.701 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.701 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.701 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.708 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.708 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.708 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.709 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.714 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.730 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.730 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.737 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.803 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.806 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.807 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.807 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.820 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.833 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.834 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.834 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.836 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.837 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.837 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.820 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.844 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.845 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.845 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.846 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.850 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.866 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.866 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.873 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.953 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.956 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.956 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.956 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.968 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.977 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.977 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.988 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.988 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.989 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.993 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:40.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.010 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.010 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.135 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.156 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.156 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.167 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.167 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.168 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.189 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.189 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.450 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.450 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.460 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.461 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.461 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.482 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.482 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.911 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:41.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.311 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.671 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:42.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.867 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:43.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:44.994 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:45.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:46.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:46.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:46.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:46.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:46.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:46.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:46.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:46.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:46.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:46.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:46.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:46.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:46.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:46.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:46.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:46.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:46.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:46.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:47.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:47.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:47.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:47.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:47.299 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:47.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:47.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:47.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:47.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:47.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:47.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:47.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:47.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:47.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:47.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:47.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:47.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:47.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:47.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:47.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:47.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:47.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:47.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:47.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:47.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:47.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.001 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.078 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.152 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.155 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.155 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.155 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.167 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.193 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.489 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.492 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.492 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.492 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.504 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.527 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.572 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.574 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.574 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.574 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.585 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.608 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.794 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.796 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.796 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.796 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.807 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.830 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.900 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.902 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.902 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.902 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.913 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:48.936 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:49.157 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:49.159 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:49.160 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:49.160 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:49.171 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:49.193 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_systemz.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:49.350 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:49.471 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:49.686 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:49.686 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:49.697 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:49.697 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:49.697 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:49.718 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:49.718 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:49.718 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:49.820 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:49.820 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:49.831 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:49.831 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:49.831 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:49.852 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:49.852 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:49.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:50.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:50.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:50.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:50.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:50.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:50.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:51.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:51.136 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:51.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:51.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:51.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:51.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:51.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:51.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:51.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:51.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:51.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:51.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:51.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:51.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:51.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:51.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:51.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:51.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:51.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:52.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:52.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:52.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:52.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:52.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:52.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:52.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:52.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:52.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:52.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:53.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:53.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:53.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:53.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:53.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:53.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:53.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:53.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:53.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:53.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:53.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:53.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:53.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:53.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:53.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:53.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:53.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:53.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:53.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:53.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:53.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:53.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:53.929 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:54.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:54.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:54.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:54.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:54.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:54.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:55.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:55.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:55.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:55.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:55.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:56.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:56.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:56.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:56.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:56.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:56.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:56.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:56.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:56.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:56.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:56.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:57.087 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:57.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:57.513 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:57.516 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:57.516 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:57.516 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:57.528 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:57.555 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:57.622 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:57.624 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:57.624 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:57.624 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:57.636 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:05:57.662 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:06:29.843 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:06:29.845 INFO project_profile - __init__: Creating merged profile of 54 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:06:29.845 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:06:29.849 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 17:06:29.925 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:01:57.014 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:04.289 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:04.290 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:04.658 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:04.659 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:07.170 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:07.172 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:07.175 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:07.385 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:07.389 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:07.389 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:09.881 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:09.882 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:09.885 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:09.963 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:09.964 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:09.964 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:12.468 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:12.469 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:12.471 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:12.520 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:12.521 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:12.521 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:14.963 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:14.964 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:14.966 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:15.010 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:15.010 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:15.010 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:17.541 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:17.542 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:17.544 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:17.594 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:17.594 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:17.594 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:20.048 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:20.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:20.051 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:20.100 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:20.100 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:20.100 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:22.561 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:22.562 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:22.565 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:22.619 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:22.620 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:22.620 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:25.083 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:25.085 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:25.087 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:25.136 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:25.136 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:25.136 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:27.587 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:27.589 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:27.591 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:27.643 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:27.643 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:27.644 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:30.070 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:30.072 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:30.074 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:30.121 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:30.122 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:30.122 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:32.560 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:32.561 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:32.564 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:32.608 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:32.609 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:32.609 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:35.080 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:35.081 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:35.084 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:35.131 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:35.132 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:35.132 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:37.562 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:37.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:37.566 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:37.610 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:37.611 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:37.611 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:40.059 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:40.060 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:40.063 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:40.104 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:40.105 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:40.105 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:42.546 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:42.547 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:42.549 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:42.595 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:42.596 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:42.596 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:45.037 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:45.038 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:45.040 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:45.082 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:45.083 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:45.083 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:47.523 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:47.524 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:47.527 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:47.571 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:47.571 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:47.571 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:50.005 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:50.006 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:50.008 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:50.052 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:50.052 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:50.052 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:52.484 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:52.485 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:52.487 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:52.530 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:52.530 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:52.531 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:54.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:54.964 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:54.966 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:55.016 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:55.016 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:55.016 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:57.471 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:57.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:57.475 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:57.520 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:57.521 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:57.521 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:59.970 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:59.971 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:02:59.973 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:00.019 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:00.019 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:00.019 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:02.464 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:02.465 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:02.467 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:02.512 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:02.513 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:02.513 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:04.943 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:04.944 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:04.947 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:04.991 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:04.992 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:04.992 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:07.427 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:07.428 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:07.430 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:07.474 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:07.475 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:07.475 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:09.929 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:09.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:09.932 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:09.974 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:09.974 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:09.974 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:12.406 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:12.408 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:12.413 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:12.457 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:12.458 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:12.458 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:14.877 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:14.879 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:14.882 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:14.931 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:14.932 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:14.932 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:17.389 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:17.390 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:17.392 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:17.437 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:17.438 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:17.438 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:19.887 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:19.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:19.891 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:19.937 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:19.938 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:19.938 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:22.773 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:22.774 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:22.777 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:22.821 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:22.821 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:22.822 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:25.258 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:25.259 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:25.262 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:25.310 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:25.311 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:25.311 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:27.767 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:27.768 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:27.771 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:27.818 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:27.819 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:27.819 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:30.260 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:30.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:30.264 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:30.308 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:30.309 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:30.309 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:32.846 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:32.847 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:32.850 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:32.896 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:32.897 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:32.897 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:35.315 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:35.316 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:35.319 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:35.365 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:35.366 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:35.366 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:37.799 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:37.800 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:37.804 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:37.849 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:37.850 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:37.850 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:40.293 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:40.294 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:40.296 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:40.342 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:40.343 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:40.344 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:42.775 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:42.776 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:42.779 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:42.823 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:42.824 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:42.824 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:45.249 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:45.251 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:45.254 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:45.301 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:45.301 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:45.301 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:47.747 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:47.748 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:47.751 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:47.797 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:47.797 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:47.798 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:50.232 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:50.233 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:50.236 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:50.278 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:50.279 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:50.279 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:52.705 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:52.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:52.709 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:52.754 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:52.755 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:52.755 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:55.190 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:55.192 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:55.195 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:55.238 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:55.239 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:55.239 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:57.674 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:57.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:57.678 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:57.724 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:57.724 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:03:57.724 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:00.142 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:00.143 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:00.147 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:00.190 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:00.191 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:00.191 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:02.628 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:02.629 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:02.631 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:02.677 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:02.677 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:02.678 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:05.109 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:05.110 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:05.113 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:05.160 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:05.160 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:05.160 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:07.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:07.620 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:07.622 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:07.665 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:07.666 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:07.666 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:10.116 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:10.117 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:10.120 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:10.165 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:10.166 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:10.166 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:12.609 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:12.610 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:12.614 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:12.656 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:12.657 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:12.657 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:15.090 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:15.091 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:15.094 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:15.140 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:15.141 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:15.141 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:17.592 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:17.594 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:17.599 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:17.643 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:17.643 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:17.643 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:20.083 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:20.084 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:20.089 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:20.134 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:28.268 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:28.268 INFO analysis - extract_tests_from_directories: /src/keystone/samples/sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.472 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.472 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.472 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.472 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.472 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.472 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.472 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.472 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.472 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.473 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.473 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.473 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.473 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.473 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.473 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.473 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.474 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.474 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.474 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.474 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.474 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.474 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.475 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.475 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.475 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.475 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.475 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.489 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.489 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.490 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.490 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.490 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:32.533 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:36.350 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:04:44.561 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm64_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_armbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_armv8be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_thumb_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_thumbbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_thumbv8_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_arm_thumbv8be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_armv8_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_evm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_hex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_mips64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_mips64be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_mips_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_mipsbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_ppc32be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_ppc64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_ppc64be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_riscv32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_riscv64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_sparc64be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_sparc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_sparcbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_systemz_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_x86_16_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_x86_32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_asm_x86_64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm64_arm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_arm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_armbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_armv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_armv8be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_thumb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_thumbbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_thumbbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_thumbv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_thumbv8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_thumbv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_arm_thumbv8be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_armv8_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_armv8_arm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_evm.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_evm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_hex.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_hex.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_mips.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_mips.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_mips64.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_mips64.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_mips64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_mips64be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_mipsbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_mipsbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_ppc32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_ppc32be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_ppc64.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_ppc64.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_ppc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_ppc64be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_riscv32.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_riscv32.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_riscv64.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_riscv64.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_sparc.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_sparc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_sparc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_sparc64be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_sparcbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_sparcbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_systemz.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_systemz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_x86_16.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_x86_32.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_asm_x86_64.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/haskell/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/haskell/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/haskell/src/cbits/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/haskell/src/cbits/keystone_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/haskell/src/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/haskell/src/include/keystone_wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/include/keystone/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/include/keystone/arm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/include/keystone/arm64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/include/keystone/evm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/include/keystone/hexagon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/include/keystone/keystone.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/include/keystone/mips.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/include/keystone/ppc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/include/keystone/riscv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/include/keystone/sparc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/include/keystone/systemz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/include/keystone/x86.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/cmake/dummy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm-c/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm-c/Types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/APFloat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/APInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/APSInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/ArrayRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMapInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/EpochTracker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/FoldingSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/Hashing.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/IndexedMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/IntEqClasses.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/IntrusiveRefCntPtr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/None.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/Optional.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/PointerIntPair.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/PointerUnion.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/STLExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/SetVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/SmallPtrSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/SmallSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/SmallString.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/SmallVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/StringExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/StringMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/StringRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/StringSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/StringSwitch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/Triple.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/Twine.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/edit_distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/ilist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/ilist_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/ADT/iterator_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/AsmParser/Parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/ConstantPools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoDarwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmLayout.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAssembler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCCodeView.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCContext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDirectives.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCELFObjectWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixupKindInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFragment.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCInst.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCInstBuilder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCInstrDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCInstrInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCInstrItineraries.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCLabel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCLinkerOptimizationHint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCObjectFileInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCObjectStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCObjectWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCRegisterInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSchedule.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSectionCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSectionELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSectionMachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSubtargetInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSymbol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSymbolCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSymbolELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSymbolMachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCTargetOptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCTargetOptionsCommandFlags.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCValue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCWin64EH.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCWinEH.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MachineLocation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/SectionKind.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/StringTableBuilder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/SubtargetFeature.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/AsmCond.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/AsmLexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/MCAsmLexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/MCAsmParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/MCAsmParserExtension.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/MCAsmParserUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/MCParsedAsmOperand.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/MCTargetAsmParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Object/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Object/Binary.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Object/COFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Object/ELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Object/ELFObjectFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Object/ELFTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Object/Error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Object/MachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Object/ObjectFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Object/SymbolicFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/ARMBuildAttributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/ARMEHABI.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/ARMWinEH.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/AlignOf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/CBindingWrapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/COFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Capacity.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Casting.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/DataExtractor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Dwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/ELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/EndianStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Errc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/ErrorHandling.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/ErrorOr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/FileSystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Format.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/FormattedStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Host.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/LEB128.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/MachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/MathExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/MemoryBuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/MemoryObject.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/MipsABIFlags.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/MutexGuard.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Path.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/PointerLikeTypeTraits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/RWMutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/RandomNumberGenerator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Registry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/SMLoc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/ScaledNumber.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Solaris.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/SourceMgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/StringPool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/StringSaver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/SwapByteOrder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/TargetParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/TargetRegistry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/TargetSelect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/Win64EH.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/WindowsError.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/circular_raw_ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/raw_ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/include/llvm/Support/type_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/keystone/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/keystone/EVMMapping.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/keystone/EVMMapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/keystone/evm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/keystone/ks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/keystone/ks_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/ConstantPools.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCAsmInfoCOFF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCAsmInfoDarwin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCAsmInfoELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCAssembler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCContext.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCELFObjectTargetWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCELFStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCFragment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCInst.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCInstrDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCLabel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCObjectFileInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCObjectStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCRegisterInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCSection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCSectionCOFF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCSectionELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCSectionMachO.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCSubtargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCSymbol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCSymbolELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCTargetOptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCValue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/StringTableBuilder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/SubtargetFeature.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/AsmLexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/COFFAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/DarwinAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/ELFAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/MCAsmLexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/MCAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/MCAsmParserExtension.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/MCTargetAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/APFloat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/APInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/APSInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/ARMBuildAttrs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/ErrorHandling.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/Hashing.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/IntEqClasses.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/LEB128.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/Memory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/MemoryBuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/Path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/Regex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/ScaledNumber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/SmallPtrSet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/SmallVector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/SourceMgr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/StringExtras.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/StringMap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/StringPool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/StringRef.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/StringSaver.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/TargetParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/TargetRegistry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/Triple.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/Twine.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/raw_ostream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/regcclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/regcname.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/regcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/regerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/regex2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/regex_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/regexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/regfree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/regstrlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/regutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/Unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/Unix/Unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/Windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Support/Windows/WindowsSupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/AsmParser/AArch64AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64AddressingModes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64AsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64ELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64FixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/TargetInfo/AArch64TargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/Utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/Utils/AArch64BaseInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/Utils/AArch64BaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/ARMBaseRegisterInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/ARMFeatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/AsmParser/ARMAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMAddressingModes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackendELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMTargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMUnwindOpAsm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/ARM/TargetInfo/ARMTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/Hexagon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/HexagonTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/AsmParser/HexagonAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCompound.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCDuplexInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/TargetInfo/HexagonTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MipsAnalyzeImmediate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MipsOptionRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MipsTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/AsmParser/MipsAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsABIFlagsSection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsABIInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsABIInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCNaCl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Mips/TargetInfo/MipsTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/PPC.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/PPCTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/AsmParser/PPCAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/TargetInfo/PowerPCTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/RISCV.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/Utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/Utils/RISCVBaseInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/Utils/RISCVBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/Utils/RISCVMatInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/Utils/RISCVMatInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/SparcTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/AsmParser/SparcAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/TargetInfo/SparcTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/AsmParser/SystemZAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCFixups.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/TargetInfo/SystemZTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/AsmParser/X86AsmInstrumentation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/AsmParser/X86AsmInstrumentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/AsmParser/X86AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/AsmParser/X86AsmParserCommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/AsmParser/X86Operand.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86AsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86BaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86FixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/llvm/lib/Target/X86/TargetInfo/X86TargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-01-x64-empty-tombstone-value-shouldnt-be-inserted-into-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-02-hexagon-index-lt-size-failed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-03-x64-invalid-index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-04-hexagon-readcount-not-equal-to-one.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-05-x64-normal-symbols-cannot-be-unnamed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-06-systemz-exponent-has-no-digits-in-apfloat-line-126.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-07-systemz-exponent-has-no-digits-in-apfloat-line-131.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-08-systemz-invalid-character-in-exponent-absexponent-case.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-09-hexagon-invalid-character-in-exponent-value-case.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-10-x64-stringref-cannot-be-built-from-a-null-argument.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-11-systemz-elfobjectwriter-should-not-have-constructed-this.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-12-x64-cannot-set-a-variable-that-has-already-been-used.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-13-hexagon-mc-code-emitter-mk-is-not-equal-to-symbolref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-14-x64-invalid-accessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-15-x64-expected-macro-to-be-defined.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-16-arm-expression-value-must-be-representable-in-32-bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-17-arm-invalid-size.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-18-arm-invalid-access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-19-arm-unable-to-encode-mcoperand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-20-systemz-segfault-in-llvm-mcassembler-computefragmentsize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-21-x64-llvm-error-expected-absolute-expression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-22-x64-this-is-not-an-immediate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-23-x64-value-does-not-fit-in-the-fixup-field.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-24-x64-not-is16bitmemoperand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-25-x64-expected-an-immediate-or-register.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-26-x64-indexreg-already-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-27-x64-too-many-bits-for-uint64_t.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-28-x64-llvm-error-unable-to-evaluate-offset-for-variable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-29-x64-invalid-scale.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-30-x64-attempt-to-compute-fragment-before-its-predecessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-31-x64-layout-bookkeeping-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-32-x64-expected-macro-to-be-defined.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-33-x64-attempt-to-compute-fragment-before-its-predecessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-34-x64-segfault-in-llvm-mcexpr-evaluteasrelocatableimpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-35-x64-this-is-not-an-immediate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-36-x64-execution-aborted.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-37-x64-segfault-in-doit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-38-x64-cast-ty-argument-of-incompatible-type.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-39-arm-idx-lt-size.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-40-systemz-segfault-in-doit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/ruby/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/ruby/keystone_gem/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/ruby/keystone_gem/ext/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/ruby/keystone_gem/ext/keystone.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/ruby/keystone_gem/ext/keystone.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/vb6/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/bindings/vb6/vbKeystone.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/arm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/arm64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/evm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/hexagon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/keystone.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/mips.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/ppc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/riscv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/sparc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/systemz.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/include/keystone/x86.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/kstool/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/kstool/getopt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/kstool/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/kstool/kstool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/cmake/dummy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm-c/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm-c/Types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/APFloat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/APInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/APSInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/ArrayRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/DenseMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/DenseMapInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/DenseSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/EpochTracker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/FoldingSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/Hashing.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/IndexedMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/IntEqClasses.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/IntrusiveRefCntPtr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/MapVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/None.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/Optional.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/PointerIntPair.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/PointerUnion.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/STLExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/SetVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/SmallPtrSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/SmallSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/SmallString.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/SmallVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/StringExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/StringMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/StringRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/StringSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/StringSwitch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/Triple.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/Twine.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/edit_distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/ilist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/ilist_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/ADT/iterator_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/AsmParser/Parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/ConstantPools.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCAsmInfoCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCAsmInfoDarwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCAsmInfoELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCAsmLayout.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCAssembler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCCodeView.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCContext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCDirectives.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCDwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCELFObjectWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCFixup.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCFixupKindInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCFragment.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCInst.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCInstBuilder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCInstrDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCInstrInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCInstrItineraries.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCLabel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCLinkerOptimizationHint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCObjectFileInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCObjectStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCObjectWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCRegisterInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSchedule.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSectionCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSectionELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSectionMachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSubtargetInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSymbol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSymbolCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSymbolELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCSymbolMachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCTargetOptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCTargetOptionsCommandFlags.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCValue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCWin64EH.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCWinEH.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MachineLocation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/SectionKind.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/StringTableBuilder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/SubtargetFeature.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/AsmCond.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/AsmLexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmLexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmParserExtension.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmParserUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/MCParsedAsmOperand.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/MC/MCParser/MCTargetAsmParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/Binary.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/COFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/ELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/ELFObjectFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/ELFTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/Error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/MachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/ObjectFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Object/SymbolicFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/ARMBuildAttributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/ARMEHABI.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/ARMWinEH.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/AlignOf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/CBindingWrapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/COFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Capacity.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Casting.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/DataExtractor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Dwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/ELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/EndianStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Errc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/ErrorHandling.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/ErrorOr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/FileSystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Format.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/FormattedStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Host.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/LEB128.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/MachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/MathExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/MemoryBuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/MemoryObject.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/MipsABIFlags.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/MutexGuard.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Path.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/PointerLikeTypeTraits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/RWMutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/RandomNumberGenerator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Registry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/SMLoc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/ScaledNumber.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Solaris.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/SourceMgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/StringPool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/StringSaver.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/SwapByteOrder.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/TargetParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/TargetRegistry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/TargetSelect.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/Win64EH.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/WindowsError.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/circular_raw_ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/raw_ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/include/llvm/Support/type_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/keystone/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/keystone/EVMMapping.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/keystone/EVMMapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/keystone/evm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/keystone/ks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/keystone/ks_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/ConstantPools.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCAsmInfoCOFF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCAsmInfoDarwin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCAsmInfoELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCAssembler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCContext.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCELFObjectTargetWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCELFStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCFragment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCInst.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCInstrDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCLabel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCObjectFileInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCObjectStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCRegisterInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCSection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCSectionCOFF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCSectionELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCSectionMachO.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCSubtargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCSymbol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCSymbolELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCTargetOptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCValue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/StringTableBuilder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/SubtargetFeature.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/AsmLexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/COFFAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/DarwinAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/ELFAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/MCAsmLexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/MCAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/MCAsmParserExtension.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/MC/MCParser/MCTargetAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/APFloat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/APInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/APSInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/ARMBuildAttrs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/ErrorHandling.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Hashing.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/IntEqClasses.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/LEB128.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Memory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/MemoryBuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Regex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/ScaledNumber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/SmallPtrSet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/SmallVector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/SourceMgr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/StringExtras.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/StringMap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/StringPool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/StringRef.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/StringSaver.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/TargetParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/TargetRegistry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Triple.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Twine.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/raw_ostream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regcclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regcname.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regex2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regex_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regfree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regstrlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/regutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Unix/Unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Support/Windows/WindowsSupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/AsmParser/AArch64AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64AddressingModes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64AsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64ELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64FixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/TargetInfo/AArch64TargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/Utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/Utils/AArch64BaseInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/AArch64/Utils/AArch64BaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/ARMBaseRegisterInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/ARMFeatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/AsmParser/ARMAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAddressingModes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackendELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMTargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMUnwindOpAsm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/ARM/TargetInfo/ARMTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/Hexagon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/HexagonTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/AsmParser/HexagonAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCompound.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCDuplexInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Hexagon/TargetInfo/HexagonTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MipsAnalyzeImmediate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MipsOptionRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MipsTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/AsmParser/MipsAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsABIFlagsSection.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsABIInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsABIInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCNaCl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Mips/TargetInfo/MipsTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/PPC.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/PPCTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/AsmParser/PPCAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/PowerPC/TargetInfo/PowerPCTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/RISCV.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/Utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVBaseInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVMatInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVMatInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/SparcTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/AsmParser/SparcAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/Sparc/TargetInfo/SparcTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/AsmParser/SystemZAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCFixups.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/SystemZ/TargetInfo/SystemZTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmInstrumentation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmInstrumentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmParserCommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/AsmParser/X86Operand.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86AsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86BaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86FixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/llvm/lib/Target/X86/TargetInfo/X86TargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/samples/sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-01-x64-empty-tombstone-value-shouldnt-be-inserted-into-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-02-hexagon-index-lt-size-failed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-03-x64-invalid-index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-04-hexagon-readcount-not-equal-to-one.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-05-x64-normal-symbols-cannot-be-unnamed.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-06-systemz-exponent-has-no-digits-in-apfloat-line-126.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-07-systemz-exponent-has-no-digits-in-apfloat-line-131.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-08-systemz-invalid-character-in-exponent-absexponent-case.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-09-hexagon-invalid-character-in-exponent-value-case.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-10-x64-stringref-cannot-be-built-from-a-null-argument.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-11-systemz-elfobjectwriter-should-not-have-constructed-this.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-12-x64-cannot-set-a-variable-that-has-already-been-used.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-13-hexagon-mc-code-emitter-mk-is-not-equal-to-symbolref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-14-x64-invalid-accessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-15-x64-expected-macro-to-be-defined.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-16-arm-expression-value-must-be-representable-in-32-bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-17-arm-invalid-size.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-18-arm-invalid-access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-19-arm-unable-to-encode-mcoperand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-20-systemz-segfault-in-llvm-mcassembler-computefragmentsize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-21-x64-llvm-error-expected-absolute-expression.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-22-x64-this-is-not-an-immediate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-23-x64-value-does-not-fit-in-the-fixup-field.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-24-x64-not-is16bitmemoperand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-25-x64-expected-an-immediate-or-register.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-26-x64-indexreg-already-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-27-x64-too-many-bits-for-uint64_t.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-28-x64-llvm-error-unable-to-evaluate-offset-for-variable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-29-x64-invalid-scale.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-30-x64-attempt-to-compute-fragment-before-its-predecessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-31-x64-layout-bookkeeping-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-32-x64-expected-macro-to-be-defined.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-33-x64-attempt-to-compute-fragment-before-its-predecessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-34-x64-segfault-in-llvm-mcexpr-evaluteasrelocatableimpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-35-x64-this-is-not-an-immediate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-36-x64-execution-aborted.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-37-x64-segfault-in-doit.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-38-x64-cast-ty-argument-of-incompatible-type.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-39-arm-idx-lt-size.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/keystone/suite/regress/c-crashers/crash-40-systemz-segfault-in-doit.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm64_arm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_arm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armv8be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_armv8_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_armv8_arm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_evm.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_evm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_hex.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_hex.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_mips.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_mips.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_mips64.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_mips64.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_mips64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_mips64be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_mipsbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_mipsbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_ppc32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_ppc32be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_riscv32.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_riscv32.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_riscv64.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_riscv64.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_sparc.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_sparc.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_sparc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_sparc64be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_sparcbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_sparcbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_systemz.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_systemz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_x86_16.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_x86_32.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_asm_x86_64.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/haskell/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/haskell/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/haskell/src/cbits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/haskell/src/cbits/keystone_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/haskell/src/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/haskell/src/include/keystone_wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/include/keystone/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/include/keystone/arm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/include/keystone/arm64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/include/keystone/evm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/include/keystone/hexagon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/include/keystone/keystone.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/include/keystone/mips.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/include/keystone/ppc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/include/keystone/riscv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/include/keystone/sparc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/include/keystone/systemz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/include/keystone/x86.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/cmake/dummy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm-c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm-c/Types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/APFloat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/APInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/APSInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/ArrayRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseMapInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/DenseSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/EpochTracker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/FoldingSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/Hashing.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/IndexedMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/IntEqClasses.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/IntrusiveRefCntPtr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/MapVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/None.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/Optional.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/PointerIntPair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/PointerUnion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/STLExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/SetVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/SmallPtrSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/SmallSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/SmallString.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/SmallVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/StringExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/StringMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/StringRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/StringSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/StringSwitch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/Triple.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/Twine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/edit_distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/ilist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/ilist_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/ADT/iterator_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/AsmParser/Parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/ConstantPools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoDarwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmInfoELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAsmLayout.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCAssembler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCCodeView.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCContext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDirectives.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCDwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCELFObjectWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixup.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFixupKindInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCFragment.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCInst.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCInstBuilder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCInstrDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCInstrInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCInstrItineraries.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCLabel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCLinkerOptimizationHint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCObjectFileInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCObjectStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCObjectWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCRegisterInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSchedule.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSectionCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSectionELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSectionMachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSubtargetInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSymbol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSymbolCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSymbolELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCSymbolMachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCTargetOptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCTargetOptionsCommandFlags.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCValue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCWin64EH.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCWinEH.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MachineLocation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/SectionKind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/StringTableBuilder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/SubtargetFeature.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/AsmCond.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/AsmLexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/MCAsmLexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/MCAsmParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/MCAsmParserExtension.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/MCAsmParserUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/MCParsedAsmOperand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/MC/MCParser/MCTargetAsmParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Object/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Object/Binary.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Object/COFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Object/ELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Object/ELFObjectFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Object/ELFTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Object/Error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Object/MachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Object/ObjectFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Object/SymbolicFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/ARMBuildAttributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/ARMEHABI.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/ARMWinEH.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/AlignOf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/CBindingWrapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/COFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Capacity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Casting.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/DataExtractor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Dwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/ELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/EndianStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Errc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/ErrorHandling.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/ErrorOr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/FileSystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/FormattedStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Host.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/LEB128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/MachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/MathExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/MemoryBuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/MemoryObject.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/MipsABIFlags.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/MutexGuard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Path.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/PointerLikeTypeTraits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/RWMutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/RandomNumberGenerator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Registry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/SMLoc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/ScaledNumber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Solaris.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/SourceMgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/StringPool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/StringSaver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/SwapByteOrder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/TargetParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/TargetRegistry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/TargetSelect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/Win64EH.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/WindowsError.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/circular_raw_ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/raw_ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/include/llvm/Support/type_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/keystone/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/keystone/EVMMapping.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/keystone/EVMMapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/keystone/evm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/keystone/ks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/keystone/ks_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/ConstantPools.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCAsmInfoCOFF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCAsmInfoDarwin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCAsmInfoELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCAssembler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCContext.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCELFObjectTargetWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCELFStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCFragment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCInst.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCInstrDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCLabel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCObjectFileInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCObjectStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCRegisterInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCSection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCSectionCOFF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCSectionELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCSectionMachO.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCSubtargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCSymbol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCSymbolELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCTargetOptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCValue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/StringTableBuilder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/SubtargetFeature.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/AsmLexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/COFFAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/DarwinAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/ELFAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/MCAsmLexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/MCAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/MCAsmParserExtension.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/MC/MCParser/MCTargetAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/APFloat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/APInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/APSInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/ARMBuildAttrs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/ErrorHandling.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/Hashing.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/IntEqClasses.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/LEB128.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/Memory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/MemoryBuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/Path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/Regex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/ScaledNumber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/SmallPtrSet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/SmallVector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/SourceMgr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/StringExtras.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/StringMap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/StringPool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/StringRef.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/StringSaver.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/TargetParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/TargetRegistry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/Triple.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/Twine.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/raw_ostream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/regcclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/regcname.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/regcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/regerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/regex2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/regex_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/regexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/regfree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/regstrlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/regutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/Unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/Unix/Unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/Windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Support/Windows/WindowsSupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/AsmParser/AArch64AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64AddressingModes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64AsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64ELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64FixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/TargetInfo/AArch64TargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/Utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/Utils/AArch64BaseInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/AArch64/Utils/AArch64BaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/ARMBaseRegisterInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/ARMFeatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/AsmParser/ARMAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMAddressingModes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackendELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMTargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/MCTargetDesc/ARMUnwindOpAsm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/ARM/TargetInfo/ARMTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/Hexagon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/HexagonTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/AsmParser/HexagonAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCompound.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCDuplexInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Hexagon/TargetInfo/HexagonTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MipsAnalyzeImmediate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MipsOptionRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MipsTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/AsmParser/MipsAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsABIFlagsSection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsABIInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsABIInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCNaCl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Mips/TargetInfo/MipsTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/PPC.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/PPCTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/AsmParser/PPCAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/PowerPC/TargetInfo/PowerPCTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/RISCV.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/Utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/Utils/RISCVBaseInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/Utils/RISCVBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/Utils/RISCVMatInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/RISCV/Utils/RISCVMatInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/SparcTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/AsmParser/SparcAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/Sparc/TargetInfo/SparcTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/AsmParser/SystemZAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCFixups.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/SystemZ/TargetInfo/SystemZTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/AsmParser/X86AsmInstrumentation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/AsmParser/X86AsmInstrumentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/AsmParser/X86AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/AsmParser/X86AsmParserCommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/AsmParser/X86Operand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86AsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86BaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86FixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/llvm/lib/Target/X86/TargetInfo/X86TargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-01-x64-empty-tombstone-value-shouldnt-be-inserted-into-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-02-hexagon-index-lt-size-failed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-03-x64-invalid-index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-04-hexagon-readcount-not-equal-to-one.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-05-x64-normal-symbols-cannot-be-unnamed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-06-systemz-exponent-has-no-digits-in-apfloat-line-126.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-07-systemz-exponent-has-no-digits-in-apfloat-line-131.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-08-systemz-invalid-character-in-exponent-absexponent-case.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-09-hexagon-invalid-character-in-exponent-value-case.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-10-x64-stringref-cannot-be-built-from-a-null-argument.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-11-systemz-elfobjectwriter-should-not-have-constructed-this.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-12-x64-cannot-set-a-variable-that-has-already-been-used.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-13-hexagon-mc-code-emitter-mk-is-not-equal-to-symbolref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-14-x64-invalid-accessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-15-x64-expected-macro-to-be-defined.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-16-arm-expression-value-must-be-representable-in-32-bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-17-arm-invalid-size.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-18-arm-invalid-access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-19-arm-unable-to-encode-mcoperand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-20-systemz-segfault-in-llvm-mcassembler-computefragmentsize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-21-x64-llvm-error-expected-absolute-expression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-22-x64-this-is-not-an-immediate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-23-x64-value-does-not-fit-in-the-fixup-field.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-24-x64-not-is16bitmemoperand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-25-x64-expected-an-immediate-or-register.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-26-x64-indexreg-already-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-27-x64-too-many-bits-for-uint64_t.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-28-x64-llvm-error-unable-to-evaluate-offset-for-variable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-29-x64-invalid-scale.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-30-x64-attempt-to-compute-fragment-before-its-predecessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-31-x64-layout-bookkeeping-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-32-x64-expected-macro-to-be-defined.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-33-x64-attempt-to-compute-fragment-before-its-predecessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-34-x64-segfault-in-llvm-mcexpr-evaluteasrelocatableimpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-35-x64-this-is-not-an-immediate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-36-x64-execution-aborted.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-37-x64-segfault-in-doit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-38-x64-cast-ty-argument-of-incompatible-type.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-39-arm-idx-lt-size.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/python/src/suite/regress/c-crashers/crash-40-systemz-segfault-in-doit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/ruby/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/ruby/keystone_gem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/ruby/keystone_gem/ext/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/ruby/keystone_gem/ext/keystone.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/ruby/keystone_gem/ext/keystone.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/vb6/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/bindings/vb6/vbKeystone.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/arm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/arm64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/evm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/hexagon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/keystone.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/mips.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/ppc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/riscv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/sparc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/systemz.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/include/keystone/x86.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/kstool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/kstool/getopt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/kstool/getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/kstool/kstool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/cmake/dummy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm-c/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm-c/Types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/APFloat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/APInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/APSInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/ArrayRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/DenseMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/DenseMapInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/DenseSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/EpochTracker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/FoldingSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/Hashing.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/IndexedMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/IntEqClasses.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/IntrusiveRefCntPtr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/MapVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/None.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/Optional.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/PointerIntPair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/PointerUnion.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/STLExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/SetVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/SmallPtrSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/SmallSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/SmallString.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/SmallVector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/StringExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/StringMap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/StringRef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/StringSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/StringSwitch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/Triple.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/Twine.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/edit_distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/ilist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/ilist_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/ADT/iterator_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/AsmParser/Parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/ConstantPools.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCAsmInfoCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCAsmInfoDarwin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCAsmInfoELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCAsmLayout.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCAssembler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCCodeView.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCContext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCDirectives.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCDwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCELFObjectWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCFixup.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCFixupKindInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCFragment.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCInst.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCInstBuilder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCInstrDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCInstrInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCInstrItineraries.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCLabel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCLinkerOptimizationHint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCObjectFileInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCObjectStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCObjectWriter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCRegisterInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSchedule.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSectionCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSectionELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSectionMachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSubtargetInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSymbol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSymbolCOFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSymbolELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCSymbolMachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCTargetOptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCTargetOptionsCommandFlags.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCValue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCWin64EH.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCWinEH.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MachineLocation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/SectionKind.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/StringTableBuilder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/SubtargetFeature.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCParser/AsmCond.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCParser/AsmLexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmLexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmParserExtension.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCParser/MCAsmParserUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCParser/MCParsedAsmOperand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/MC/MCParser/MCTargetAsmParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/Binary.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/COFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/ELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/ELFObjectFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/ELFTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/Error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/MachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/ObjectFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Object/SymbolicFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/ARMBuildAttributes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/ARMEHABI.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/ARMWinEH.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/AlignOf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/CBindingWrapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/COFF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Capacity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Casting.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/DataExtractor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Dwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/ELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/EndianStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Errc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/ErrorHandling.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/ErrorOr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/FileSystem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Format.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/FormattedStream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Host.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/LEB128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/MachO.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/MathExtras.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/MemoryBuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/MemoryObject.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/MipsABIFlags.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/MutexGuard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Path.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/PointerLikeTypeTraits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/RWMutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/RandomNumberGenerator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Registry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/SMLoc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/ScaledNumber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Solaris.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/SourceMgr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/StringPool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/StringSaver.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/SwapByteOrder.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/TargetParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/TargetRegistry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/TargetSelect.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/Win64EH.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/WindowsError.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/circular_raw_ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/raw_ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/include/llvm/Support/type_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/keystone/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/keystone/EVMMapping.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/keystone/EVMMapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/keystone/evm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/keystone/ks.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/keystone/ks_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/ConstantPools.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCAsmInfoCOFF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCAsmInfoDarwin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCAsmInfoELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCAssembler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCContext.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCELFObjectTargetWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCELFStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCFragment.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCInst.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCInstrDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCLabel.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCObjectFileInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCObjectStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCRegisterInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCSection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCSectionCOFF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCSectionELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCSectionMachO.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCSubtargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCSymbol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCSymbolELF.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCTargetOptions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCValue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/StringTableBuilder.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/SubtargetFeature.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/AsmLexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/COFFAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/DarwinAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/ELFAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/MCAsmLexer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/MCAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/MCAsmParserExtension.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/MC/MCParser/MCTargetAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/APFloat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/APInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/APSInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/ARMBuildAttrs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/ErrorHandling.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Hashing.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/IntEqClasses.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/LEB128.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Memory.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/MemoryBuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Regex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/ScaledNumber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/SmallPtrSet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/SmallVector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/SourceMgr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/StringExtras.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/StringMap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/StringPool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/StringRef.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/StringSaver.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/TargetParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/TargetRegistry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Triple.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Twine.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/raw_ostream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regcclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regcname.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regcomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regerror.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regex2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regex_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regexec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regfree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regstrlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/regutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Unix/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Unix/Unix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Windows/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Support/Windows/WindowsSupport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/AsmParser/AArch64AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64AddressingModes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64AsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64ELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64FixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/TargetInfo/AArch64TargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/Utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/Utils/AArch64BaseInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/AArch64/Utils/AArch64BaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/ARMBaseRegisterInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/ARMFeatures.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/AsmParser/ARMAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAddressingModes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMAsmBackendELF.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMTargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/MCTargetDesc/ARMUnwindOpAsm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/ARM/TargetInfo/ARMTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/Hexagon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/HexagonTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/AsmParser/HexagonAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCCompound.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCDuplexInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Hexagon/TargetInfo/HexagonTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MipsAnalyzeImmediate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MipsOptionRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MipsTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/AsmParser/MipsAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsABIFlagsSection.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsABIInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsABIInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCNaCl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Mips/TargetInfo/MipsTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/PPC.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/PPCTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/AsmParser/PPCAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/PowerPC/TargetInfo/PowerPCTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/RISCV.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/Utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVBaseInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVBaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVMatInt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/RISCV/Utils/RISCVMatInt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/SparcTargetStreamer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/AsmParser/SparcAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcFixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/Sparc/TargetInfo/SparcTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/AsmParser/SystemZAsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCFixups.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/SystemZ/TargetInfo/SystemZTargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/AsmParser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmInstrumentation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmInstrumentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/AsmParser/X86AsmParserCommon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/AsmParser/X86Operand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86AsmBackend.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86BaseInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86ELFObjectWriter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86FixupKinds.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCCodeEmitter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/TargetInfo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/llvm/lib/Target/X86/TargetInfo/X86TargetInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/samples/sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-01-x64-empty-tombstone-value-shouldnt-be-inserted-into-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-02-hexagon-index-lt-size-failed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-03-x64-invalid-index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-04-hexagon-readcount-not-equal-to-one.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-05-x64-normal-symbols-cannot-be-unnamed.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-06-systemz-exponent-has-no-digits-in-apfloat-line-126.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-07-systemz-exponent-has-no-digits-in-apfloat-line-131.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-08-systemz-invalid-character-in-exponent-absexponent-case.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-09-hexagon-invalid-character-in-exponent-value-case.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-10-x64-stringref-cannot-be-built-from-a-null-argument.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-11-systemz-elfobjectwriter-should-not-have-constructed-this.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-12-x64-cannot-set-a-variable-that-has-already-been-used.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-13-hexagon-mc-code-emitter-mk-is-not-equal-to-symbolref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-14-x64-invalid-accessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-15-x64-expected-macro-to-be-defined.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-16-arm-expression-value-must-be-representable-in-32-bits.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-17-arm-invalid-size.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-18-arm-invalid-access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-19-arm-unable-to-encode-mcoperand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-20-systemz-segfault-in-llvm-mcassembler-computefragmentsize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-21-x64-llvm-error-expected-absolute-expression.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-22-x64-this-is-not-an-immediate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-23-x64-value-does-not-fit-in-the-fixup-field.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-24-x64-not-is16bitmemoperand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-25-x64-expected-an-immediate-or-register.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-26-x64-indexreg-already-set.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-27-x64-too-many-bits-for-uint64_t.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-28-x64-llvm-error-unable-to-evaluate-offset-for-variable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-29-x64-invalid-scale.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-30-x64-attempt-to-compute-fragment-before-its-predecessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-31-x64-layout-bookkeeping-error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-32-x64-expected-macro-to-be-defined.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-33-x64-attempt-to-compute-fragment-before-its-predecessor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-34-x64-segfault-in-llvm-mcexpr-evaluteasrelocatableimpl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-35-x64-this-is-not-an-immediate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-36-x64-execution-aborted.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-37-x64-segfault-in-doit.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-38-x64-cast-ty-argument-of-incompatible-type.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-39-arm-idx-lt-size.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/keystone/suite/regress/c-crashers/crash-40-systemz-segfault-in-doit.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 2,454,698,905 bytes received 43,508 bytes 92,631,789.17 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 2,453,936,340 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd keystone Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 22.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 22.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- No build type selected, default to Debug Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at CMakeLists.txt:28 (cmake_policy): Step #6 - "compile-libfuzzer-introspector-x86_64": The OLD behavior for policy CMP0051 will be removed from a future version Step #6 - "compile-libfuzzer-introspector-x86_64": of CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": The cmake-policies(7) manual explains that the OLD behaviors of all Step #6 - "compile-libfuzzer-introspector-x86_64": policies are deprecated and that a policy should be set to OLD only under Step #6 - "compile-libfuzzer-introspector-x86_64": specific short-term circumstances. Projects should be ported to the NEW Step #6 - "compile-libfuzzer-introspector-x86_64": behavior and not rely on setting a policy to OLD. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at llvm/CMakeLists.txt:3 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at llvm/CMakeLists.txt:22 (cmake_policy): Step #6 - "compile-libfuzzer-introspector-x86_64": The OLD behavior for policy CMP0051 will be removed from a future version Step #6 - "compile-libfuzzer-introspector-x86_64": of CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": The cmake-policies(7) manual explains that the OLD behaviors of all Step #6 - "compile-libfuzzer-introspector-x86_64": policies are deprecated and that a policy should be set to OLD only under Step #6 - "compile-libfuzzer-introspector-x86_64": specific short-term circumstances. Projects should be ported to the NEW Step #6 - "compile-libfuzzer-introspector-x86_64": behavior and not rely on setting a policy to OLD. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- The ASM compiler identification is Clang with GNU-like command-line Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found assembler: /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at /usr/local/share/cmake-3.29/Modules/CheckIncludeFile.cmake:77 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0075 is not set: Include file check macros honor Step #6 - "compile-libfuzzer-introspector-x86_64": CMAKE_REQUIRED_LIBRARIES. Run "cmake --help-policy CMP0075" for policy Step #6 - "compile-libfuzzer-introspector-x86_64": details. Use the cmake_policy command to set the policy and suppress this Step #6 - "compile-libfuzzer-introspector-x86_64": warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CMAKE_REQUIRED_LIBRARIES is set to: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": m Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility with CMake 3.11 and below this check is ignoring it. Step #6 - "compile-libfuzzer-introspector-x86_64": Call Stack (most recent call first): Step #6 - "compile-libfuzzer-introspector-x86_64": llvm/cmake/config-ix.cmake:45 (check_include_file) Step #6 - "compile-libfuzzer-introspector-x86_64": llvm/CMakeLists.txt:325 (include) Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dirent.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlfcn.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for errno.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for execinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for execinfo.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for limits.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for link.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for link.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for malloc.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for malloc/malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for malloc/malloc.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ndir.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ndir.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for signal.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/dir.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/dir.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/ioctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/ioctl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/mman.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/mman.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/ndir.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/ndir.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/param.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/resource.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/uio.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/uio.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for termios.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for termios.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utime.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for utime.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for zlib.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fenv.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fenv.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FE_ALL_EXCEPT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FE_ALL_EXCEPT - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FE_INEXACT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for FE_INEXACT - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mach/mach.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mach/mach.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mach-o/dyld.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mach-o/dyld.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for histedit.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for histedit.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXXABI_H Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXXABI_H - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_create in pthread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_getspecific in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_getspecific in pthread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_rwlock_init in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_rwlock_init in pthread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_mutex_lock in pthread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pthread_mutex_lock in pthread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlopen in dl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlopen in dl - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime in rt - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for compress2 in z Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for compress2 in z - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in tinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in tinfo - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in terminfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in terminfo - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in curses Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in curses - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in ncurses Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in ncurses - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in ncursesw Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setupterm in ncursesw - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for backtrace Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for backtrace - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpagesize Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getpagesize - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrusage Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrusage - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setrlimit Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setrlimit - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isatty Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for isatty - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for futimens Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for futimens - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for futimes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for futimes - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for writev Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for writev - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mallctl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mallctl - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mallinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mallinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for malloc_zone_statistics Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for malloc_zone_statistics - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkdtemp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkdtemp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkstemp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mkstemp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mktemp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mktemp - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for closedir Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for closedir - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for opendir Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for opendir - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for readdir Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for readdir - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getcwd Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getcwd - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gettimeofday Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gettimeofday - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrlimit Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrlimit - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_spawn Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for posix_spawn - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pread Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pread - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for realpath Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for realpath - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sbrk Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sbrk - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for srand48 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for srand48 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lrand48 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for lrand48 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for drand48 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for drand48 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoq Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoq - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_s Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strerror_s - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlerror Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlerror - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlopen Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for dlopen - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GLIBC__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GLIBC__ - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INT64_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INT64_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UINT64_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UINT64_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_U_INT64_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_U_INT64_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_ATOMICS_WITHOUT_LIB Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CXX_ATOMICS_WITHOUT_LIB - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LLVM_HAS_ATOMICS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LLVM_HAS_ATOMICS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORTS_NO_VARIADIC_MACROS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORTS_NO_VARIADIC_MACROS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Target triple: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": -- Native target architecture is X86 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Threads enabled. Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LLVM_NO_OLD_LIBSTDCXX Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LLVM_NO_OLD_LIBSTDCXX - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FPIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_FPIC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FPIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_FPIC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building with -fPIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORTS_FVISIBILITY_INLINES_HIDDEN_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test SUPPORTS_FVISIBILITY_INLINES_HIDDEN_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_MISSING_FIELD_INITIALIZERS_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_MISSING_FIELD_INITIALIZERS_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_COVERED_SWITCH_DEFAULT_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_WONT_WARN_ON_FINAL_NONVIRTUALDTOR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_WONT_WARN_ON_FINAL_NONVIRTUALDTOR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_DELETE_NON_VIRTUAL_DTOR_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS_DELETE_NON_VIRTUAL_DTOR_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_DELETE_NON_VIRTUAL_DTOR_FLAG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_DELETE_NON_VIRTUAL_DTOR_FLAG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_WCOMMENT_ALLOWS_LINE_WRAP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_WCOMMENT_ALLOWS_LINE_WRAP - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_CXX11 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS_CXX11 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at llvm/CMakeLists.txt:339 (include): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0148 is not set: The FindPythonInterp and FindPythonLibs modules Step #6 - "compile-libfuzzer-introspector-x86_64": are removed. Run "cmake --help-policy CMP0148" for policy details. Use Step #6 - "compile-libfuzzer-introspector-x86_64": the cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found PythonInterp: /usr/local/bin/python (found version "3.11.13") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Constructing LLVMBuild project information Step #6 - "compile-libfuzzer-introspector-x86_64": -- Targeting AArch64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Targeting ARM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Targeting Hexagon Step #6 - "compile-libfuzzer-introspector-x86_64": -- Targeting Mips Step #6 - "compile-libfuzzer-introspector-x86_64": -- Targeting PowerPC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Targeting Sparc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Targeting SystemZ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Targeting X86 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Targeting RISCV Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Deprecation Warning at kstool/CMakeLists.txt:4 (cmake_minimum_required): Step #6 - "compile-libfuzzer-introspector-x86_64": Compatibility with CMake < 3.5 will be removed from a future version of Step #6 - "compile-libfuzzer-introspector-x86_64": CMake. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Update the VERSION argument value or use a ... suffix to tell Step #6 - "compile-libfuzzer-introspector-x86_64": CMake that the project does not need compatibility with older versions. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find PkgConfig (missing: PKG_CONFIG_EXECUTABLE) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (10.7s) Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_arm64_arm" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_arm_arm" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_arm_armbe" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_arm_armv8be" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_arm_thumb" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_arm_thumbbe" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_arm_thumbv8" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_arm_thumbv8be" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_armv8_arm" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_evm" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_hex" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_mips" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_mips64" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_mips64be" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_mipsbe" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_ppc32be" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_ppc64" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_ppc64be" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_riscv32" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_riscv64" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_sparc" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_sparc64be" of type "EXECUTABLE" has the following Step #6 - "compile-libfuzzer-introspector-x86_64": visibility properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_sparcbe" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_systemz" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_x86_16" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_x86_32" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning (dev) at suite/fuzz/CMakeLists.txt:6 (add_executable): Step #6 - "compile-libfuzzer-introspector-x86_64": Policy CMP0063 is not set: Honor visibility properties for all target Step #6 - "compile-libfuzzer-introspector-x86_64": types. Run "cmake --help-policy CMP0063" for policy details. Use the Step #6 - "compile-libfuzzer-introspector-x86_64": cmake_policy command to set the policy and suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Target "fuzz_asm_x86_64" of type "EXECUTABLE" has the following visibility Step #6 - "compile-libfuzzer-introspector-x86_64": properties set for C: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": C_VISIBILITY_PRESET Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": For compatibility CMake is not honoring them for this target. Step #6 - "compile-libfuzzer-introspector-x86_64": This warning is for project developers. Use -Wno-dev to suppress it. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/keystone/build Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/ConstantPools.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/ELFObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAsmInfoDarwin.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAsmInfoELF.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAsmInfoCOFF.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCAssembler.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCContext.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCELFObjectTargetWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCELFStreamer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCFragment.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCExpr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCInst.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCInstrDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCLabel.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCObjectFileInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCObjectStreamer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/AsmLexer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/AsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/COFFAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/DarwinAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/MCAsmLexer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/MCAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/ELFAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/MCAsmParserExtension.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCParser/MCTargetAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSection.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSectionCOFF.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCRegisterInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSectionELF.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSectionMachO.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCStreamer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSubtargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSymbol.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCSymbolELF.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCTargetOptions.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/MCValue.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/StringTableBuilder.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/MC/SubtargetFeature.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/APFloat.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/APInt.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/APSInt.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/ARMBuildAttrs.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/ErrorHandling.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Hashing.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/IntEqClasses.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/LEB128.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Memory.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/MemoryBuffer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Path.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Regex.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/ScaledNumber.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/SmallPtrSet.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/SmallVector.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/SourceMgr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/StringExtras.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/StringMap.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/StringPool.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/StringRef.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/StringSaver.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/TargetParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/TargetRegistry.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Triple.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/Twine.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/raw_ostream.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/regcomp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/regerror.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/regexec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/regfree.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Support/regstrlcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64AsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/AsmParser/AArch64AsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64ELFObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64MCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64MCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64MCExpr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64MCTargetDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/MCTargetDesc/AArch64TargetStreamer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/TargetInfo/AArch64TargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/AArch64/Utils/AArch64BaseInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/AsmParser/ARMAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMAsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMELFObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMMCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMMCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMMCExpr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMMCTargetDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/MCTargetDesc/ARMTargetStreamer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/ARM/TargetInfo/ARMTargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/AsmParser/HexagonAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonAsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonELFObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/keystone/llvm/lib/Support/Path.cpp:19: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/include/llvm/Support/FileSystem.h:142:10: warning: private field 'fs_st_mtime' is not used [-Wunused-private-field] Step #6 - "compile-libfuzzer-introspector-x86_64": 142 | time_t fs_st_mtime; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCCompound.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCDuplexInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCExpr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCInstrInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCShuffler.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Support/Triple.cpp:1348:11: warning: enumeration values 'riscv32' and 'riscv64' not handled in switch [-Wswitch] Step #6 - "compile-libfuzzer-introspector-x86_64": 1348 | switch (getArch()) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonMCTargetDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Hexagon/TargetInfo/HexagonTargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/AsmParser/MipsAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsABIInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsAsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsELFObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsMCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsMCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsMCExpr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/MCTargetDesc/MipsMCTargetDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Mips/TargetInfo/MipsTargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/AsmParser/PPCAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp:268:28: warning: variable 'Returns' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 268 | unsigned Branches = 0, Returns = 0, NewIndirectBranches = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp:268:41: warning: variable 'NewIndirectBranches' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 268 | unsigned Branches = 0, Returns = 0, NewIndirectBranches = 0, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonMCChecker.cpp:269:14: warning: variable 'NewValueBranches' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 269 | NewValueBranches = 0, Conditional = HEXAGON_PRESHUFFLE_PACKET_SIZE, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCAsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCELFObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCMCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCMCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCMCExpr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCMCTargetDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/MCTargetDesc/PPCPredicates.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/PowerPC/TargetInfo/PowerPCTargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/AsmParser/SparcAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.cpp:23: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/Hexagon/MCTargetDesc/HexagonShuffler.h:71:22: warning: private field 'TUL' is not used [-Wunused-private-field] Step #6 - "compile-libfuzzer-introspector-x86_64": 71 | TypeUnitsAndLanes *TUL; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcAsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcELFObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcMCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcMCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcMCExpr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/MCTargetDesc/SparcMCTargetDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/Sparc/TargetInfo/SparcTargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/AsmParser/SystemZAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/MCTargetDesc/SystemZMCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/MCTargetDesc/SystemZMCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/MCTargetDesc/SystemZMCObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/MCTargetDesc/SystemZMCTargetDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/SystemZ/TargetInfo/SystemZTargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/AsmParser/X86AsmInstrumentation.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/AsmParser/X86AsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/MCTargetDesc/X86AsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/MCTargetDesc/X86ELFObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/MCTargetDesc/X86MCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/MCTargetDesc/X86MCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/MCTargetDesc/X86MCTargetDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/X86/TargetInfo/X86TargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVELFObjectWriter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVELFStreamer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVMCAsmInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVMCCodeEmitter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVMCExpr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/MCTargetDesc/RISCVTargetStreamer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/TargetInfo/RISCVTargetInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/Utils/RISCVBaseInfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/__/lib/Target/RISCV/Utils/RISCVMatInt.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/ks.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object llvm/keystone/CMakeFiles/keystone.dir/EVMMapping.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:205:7: warning: misleading indentation; statement is not part of the previous 'if' [-Wmisleading-indentation] Step #6 - "compile-libfuzzer-introspector-x86_64": 205 | return -1; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:201:5: note: previous statement is here Step #6 - "compile-libfuzzer-introspector-x86_64": 201 | if (!isInt<21>(Value)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:210:7: warning: misleading indentation; statement is not part of the previous 'if' [-Wmisleading-indentation] Step #6 - "compile-libfuzzer-introspector-x86_64": 210 | return -1; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:206:5: note: previous statement is here Step #6 - "compile-libfuzzer-introspector-x86_64": 206 | if (Value & 0x1) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:227:7: warning: misleading indentation; statement is not part of the previous 'if' [-Wmisleading-indentation] Step #6 - "compile-libfuzzer-introspector-x86_64": 227 | return -1; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:224:5: note: previous statement is here Step #6 - "compile-libfuzzer-introspector-x86_64": 224 | if (!isInt<13>(Value)) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:231:7: warning: misleading indentation; statement is not part of the previous 'if' [-Wmisleading-indentation] Step #6 - "compile-libfuzzer-introspector-x86_64": 231 | return -1; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:228:5: note: previous statement is here Step #6 - "compile-libfuzzer-introspector-x86_64": 228 | if (Value & 0x1) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:172:85: warning: parameter 'KsError' set but not used [-Wunused-but-set-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 172 | static uint64_t adjustFixupValue(const MCFixup &Fixup, uint64_t Value, unsigned int KsError) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.cpp:9: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h:29:18: warning: private field 'OSType' is not used [-Wunused-private-field] Step #6 - "compile-libfuzzer-introspector-x86_64": 29 | Triple::OSType OSType; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h:30:8: warning: private field 'IsLittle' is not used [-Wunused-private-field] Step #6 - "compile-libfuzzer-introspector-x86_64": 30 | bool IsLittle; // Big or little endian Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVAsmBackend.h:36:11: warning: private field 'OSABI' is not used [-Wunused-private-field] Step #6 - "compile-libfuzzer-introspector-x86_64": 36 | uint8_t OSABI; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 8 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp:1381:12: warning: variable 'OperandIdx' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 1381 | unsigned OperandIdx = 1; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/keystone/llvm/lib/Target/RISCV/MCTargetDesc/RISCVMCTargetDesc.cpp:31: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:623:81: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 623 | { FPR32, FPR32Bits, 8, 32, sizeof(FPR32Bits), RISCV::FPR32RegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:624:74: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 624 | { GPR, GPRBits, 67, 32, sizeof(GPRBits), RISCV::GPRRegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:625:89: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 625 | { GPRNoX0, GPRNoX0Bits, 0, 31, sizeof(GPRNoX0Bits), RISCV::GPRNoX0RegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:626:98: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 626 | { GPRNoX0X2, GPRNoX0X2Bits, 14, 30, sizeof(GPRNoX0X2Bits), RISCV::GPRNoX0X2RegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:627:82: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 627 | { GPRTC, GPRTCBits, 58, 15, sizeof(GPRTCBits), RISCV::GPRTCRegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:628:85: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 628 | { FPR32C, FPR32CBits, 30, 8, sizeof(FPR32CBits), RISCV::FPR32CRegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:629:77: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 629 | { GPRC, GPRCBits, 44, 8, sizeof(GPRCBits), RISCV::GPRCRegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:630:117: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 630 | { GPRC_and_GPRTC, GPRC_and_GPRTCBits, 49, 6, sizeof(GPRC_and_GPRTCBits), RISCV::GPRC_and_GPRTCRegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:631:69: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 631 | { SP, SPBits, 64, 1, sizeof(SPBits), RISCV::SPRegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:632:82: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 632 | { FPR64, FPR64Bits, 24, 32, sizeof(FPR64Bits), RISCV::FPR64RegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenRegisterInfo.inc:633:85: warning: missing field 'CopyCost' initializer [-Wmissing-field-initializers] Step #6 - "compile-libfuzzer-introspector-x86_64": 633 | { FPR64C, FPR64CBits, 37, 8, sizeof(FPR64CBits), RISCV::FPR64CRegClassID, 1, true }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from /src/keystone/llvm/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp:736: Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/keystone/../lib/Target/RISCV/RISCVGenAsmMatcher.inc:1646:13: warning: unused function 'getMatchClassName' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 1646 | const char *getMatchClassName(MatchClassKind Kind) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/keystone/llvm/lib/Target/RISCV/AsmParser/RISCVAsmParser.cpp:50:17: warning: private field 'ABI' is not used [-Wunused-private-field] Step #6 - "compile-libfuzzer-introspector-x86_64": 50 | RISCVABI::ABI ABI; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 11 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 3 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Linking CXX static library ../lib/libkeystone.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Built target keystone Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object kstool/CMakeFiles/kstool.dir/kstool.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_arm.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm64_arm.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_arm.dir/fuzz_asm_arm_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm64_arm.dir/fuzz_asm_arm64_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_armbe.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_armbe.dir/fuzz_asm_arm_armbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_armv8be.dir/fuzz_asm_arm_armv8be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_armv8be.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_thumbbe.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_thumb.dir/fuzz_asm_arm_thumb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_thumb.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_thumbbe.dir/fuzz_asm_arm_thumbbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_thumbv8.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_thumbv8be.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_thumbv8.dir/fuzz_asm_arm_thumbv8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_arm_thumbv8be.dir/fuzz_asm_arm_thumbv8be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_armv8_arm.dir/fuzz_asm_armv8_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_armv8_arm.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_evm.dir/fuzz_asm_evm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_hex.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_evm.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_hex.dir/fuzz_asm_hex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_mips.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_mips.dir/fuzz_asm_mips.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_mips64be.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_mips64.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_ppc32be.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_mipsbe.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_ppc64.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_riscv32.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_ppc64be.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_riscv32.dir/fuzz_asm_riscv32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_ppc64be.dir/fuzz_asm_ppc64be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_mips64be.dir/fuzz_asm_mips64be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Linking CXX executable fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_mipsbe.dir/fuzz_asm_mipsbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_ppc32be.dir/fuzz_asm_ppc32be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_ppc64.dir/fuzz_asm_ppc64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_mips64.dir/fuzz_asm_mips64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Linking CXX executable fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Linking CXX executable fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Linking CXX executable fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_riscv64.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking CXX executable fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking CXX executable fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Linking CXX executable fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking CXX executable fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_sparc.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking CXX executable fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking CXX executable fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Linking CXX executable fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_riscv64.dir/fuzz_asm_riscv64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_sparc64be.dir/fuzz_asm_sparc64be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_sparc64be.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_sparc.dir/fuzz_asm_sparc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_sparcbe.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_systemz.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking CXX executable fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_x86_16.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_x86_64.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_x86_32.dir/onefile.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_sparcbe.dir/fuzz_asm_sparcbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking CXX executable fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking CXX executable fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking CXX executable fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_x86_16.dir/fuzz_asm_x86_16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_x86_32.dir/fuzz_asm_x86_32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking CXX executable fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_x86_64.dir/fuzz_asm_x86_64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object suite/fuzz/CMakeFiles/fuzz_asm_systemz.dir/fuzz_asm_systemz.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable kstool Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking CXX executable fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking CXX executable fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking CXX executable fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:05:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:49 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:05:49 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:05:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:49 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:05:49 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:05:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:49 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:05:49 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:05:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:49 : Main function filename: /src/keystone/kstool/kstool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:49 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:49 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:49 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:05:49 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:05:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:05:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:05:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:05:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:05:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:05:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:05:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:05:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:05:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:05:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:05:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:05:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:05:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:05:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:05:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:05:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:05:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:05:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:05:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:05:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:05:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:05:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:05:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:05:52 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function filename: /src/keystone/suite/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 18:05:52 : Logging next yaml tile to /src/allFunctionsWithMain-94-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:05:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target kstool Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make install -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Built target keystone Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Built target kstool Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Built target fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Built target fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Built target fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Built target fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Built target fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Built target fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Built target fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Built target fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Built target fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Built target fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Built target fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Debug" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/pkgconfig/keystone.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/keystone Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/keystone/ppc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/keystone/arm64.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/keystone/x86.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/keystone/riscv.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/keystone/keystone.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/keystone/arm.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/keystone/hexagon.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/keystone/systemz.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/keystone/mips.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/keystone/sparc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/include/keystone/evm.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/lib/libkeystone.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /usr/local/bin/kstool Step #6 - "compile-libfuzzer-introspector-x86_64": + ldconfig Step #6 - "compile-libfuzzer-introspector-x86_64": + cd ../suite/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + ls fuzz_asm_arm64_arm.c fuzz_asm_arm_arm.c fuzz_asm_arm_armbe.c fuzz_asm_arm_armv8be.c fuzz_asm_arm_thumb.c fuzz_asm_arm_thumbbe.c fuzz_asm_arm_thumbv8.c fuzz_asm_arm_thumbv8be.c fuzz_asm_armv8_arm.c fuzz_asm_evm.c fuzz_asm_hex.c fuzz_asm_mips.c fuzz_asm_mips64.c fuzz_asm_mips64be.c fuzz_asm_mipsbe.c fuzz_asm_ppc32be.c fuzz_asm_ppc64.c fuzz_asm_ppc64be.c fuzz_asm_riscv32.c fuzz_asm_riscv64.c fuzz_asm_sparc.c fuzz_asm_sparc64be.c fuzz_asm_sparcbe.c fuzz_asm_systemz.c fuzz_asm_x86_16.c fuzz_asm_x86_32.c fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": + cut -d_ -f2-4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cut -d. -f1 Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_arm64_arm.c -o fuzz_asm_arm64_arm.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_arm64_arm.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm64_arm ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:06:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:32 : Logging next yaml tile to /src/fuzzerLogFile-0-FRFttRF73t.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm64_arm.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_arm_arm.c -o fuzz_asm_arm_arm.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_arm_arm.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_arm ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:06:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:58 : Logging next yaml tile to /src/fuzzerLogFile-0-fIWPNLWCcl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:06:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:07:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:07:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_arm.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_arm_armbe.c -o fuzz_asm_arm_armbe.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_arm_armbe.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_armbe ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:07:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:07:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:07:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:07:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:07:24 : Logging next yaml tile to /src/fuzzerLogFile-0-AsQDa2IpEv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:07:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:07:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:07:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_armbe.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_arm_armv8be.c -o fuzz_asm_arm_armv8be.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_arm_armv8be.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_armv8be ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:07:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:07:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:07:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:07:50 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:07:50 : Logging next yaml tile to /src/fuzzerLogFile-0-7wNYYfVtAP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:07:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:08:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:08:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_armv8be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_arm_thumb.c -o fuzz_asm_arm_thumb.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_arm_thumb.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumb ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:08:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:08:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:08:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:08:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:08:28 : Logging next yaml tile to /src/fuzzerLogFile-0-EdsYpiIiNb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:08:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:08:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:08:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumb.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_arm_thumbbe.c -o fuzz_asm_arm_thumbbe.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_arm_thumbbe.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbbe ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:08:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:08:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:08:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:08:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:08:56 : Logging next yaml tile to /src/fuzzerLogFile-0-JDykqTcqbx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:08:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:09:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:09:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbbe.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_arm_thumbv8.c -o fuzz_asm_arm_thumbv8.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_arm_thumbv8.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbv8 ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:09:24 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:09:24 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:09:24 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:09:24 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:09:24 : Logging next yaml tile to /src/fuzzerLogFile-0-PREXliTLMn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:09:24 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:09:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:09:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbv8.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_arm_thumbv8be.c -o fuzz_asm_arm_thumbv8be.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_arm_thumbv8be.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbv8be ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:09:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:09:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:09:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:09:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:09:51 : Logging next yaml tile to /src/fuzzerLogFile-0-nA7ARk7kRm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:09:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:10:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:10:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbv8be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_armv8_arm.c -o fuzz_asm_armv8_arm.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_armv8_arm.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_armv8_arm ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:10:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:10:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:10:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:10:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:10:17 : Logging next yaml tile to /src/fuzzerLogFile-0-k5BFjTmh9S.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:10:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:10:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:10:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_armv8_arm.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_evm.c -o fuzz_asm_evm.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_evm.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_evm ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:10:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:10:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:10:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:10:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:10:43 : Logging next yaml tile to /src/fuzzerLogFile-0-8e8Tk5G7L7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:10:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:10:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:10:54 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_evm.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_hex.c -o fuzz_asm_hex.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_hex.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_hex ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:11:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:11:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:11:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:11:10 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:11:10 : Logging next yaml tile to /src/fuzzerLogFile-0-6CMNYZCz6j.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:11:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:11:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:11:21 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_hex.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_mips.c -o fuzz_asm_mips.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_mips.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:11:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:11:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:11:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:11:36 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:11:37 : Logging next yaml tile to /src/fuzzerLogFile-0-2LAQzVQdye.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:11:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:11:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:11:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_mips64.c -o fuzz_asm_mips64.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_mips64.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips64 ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:12:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:12:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:12:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:12:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:12:03 : Logging next yaml tile to /src/fuzzerLogFile-0-yCVA5uswfY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:12:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:12:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:12:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips64.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_mips64be.c -o fuzz_asm_mips64be.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_mips64be.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips64be ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:12:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:12:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:12:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:12:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:12:29 : Logging next yaml tile to /src/fuzzerLogFile-0-KAEYJecWwX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:12:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:12:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:12:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips64be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_mipsbe.c -o fuzz_asm_mipsbe.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_mipsbe.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mipsbe ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:12:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:12:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:12:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:12:55 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:12:55 : Logging next yaml tile to /src/fuzzerLogFile-0-DfVvkTmMag.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:12:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:13:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:13:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mipsbe.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_ppc32be.c -o fuzz_asm_ppc32be.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_ppc32be.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc32be ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:13:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:13:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:13:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:13:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:13:22 : Logging next yaml tile to /src/fuzzerLogFile-0-Q4kSD6hASa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:13:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:13:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:13:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc32be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_ppc64.c -o fuzz_asm_ppc64.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_ppc64.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc64 ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:13:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:13:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:13:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:13:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:13:48 : Logging next yaml tile to /src/fuzzerLogFile-0-0ATjod6SzP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:13:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:13:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:13:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc64.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_ppc64be.c -o fuzz_asm_ppc64be.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_ppc64be.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc64be ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:14:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:14:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:14:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:14:14 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:14:14 : Logging next yaml tile to /src/fuzzerLogFile-0-vEVyi5UQtq.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:14:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:14:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:14:25 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc64be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_riscv32.c -o fuzz_asm_riscv32.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_riscv32.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_riscv32 ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:14:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:14:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:14:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:14:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:14:40 : Logging next yaml tile to /src/fuzzerLogFile-0-XcEdQLM8ng.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:14:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:14:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:14:51 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_riscv32.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_riscv64.c -o fuzz_asm_riscv64.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_riscv64.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_riscv64 ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:15:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:15:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:15:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:15:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:15:07 : Logging next yaml tile to /src/fuzzerLogFile-0-ccnychJ04T.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:15:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:15:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:15:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_riscv64.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_sparc.c -o fuzz_asm_sparc.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_sparc.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparc ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:15:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:15:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:15:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:15:33 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:15:33 : Logging next yaml tile to /src/fuzzerLogFile-0-UWONhZlwLA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:15:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:15:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:15:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparc.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_sparc64be.c -o fuzz_asm_sparc64be.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_sparc64be.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparc64be ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:16:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:16:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:16:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:16:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:16:00 : Logging next yaml tile to /src/fuzzerLogFile-0-235vOOdPIl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:16:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:16:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:16:11 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparc64be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_sparcbe.c -o fuzz_asm_sparcbe.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_sparcbe.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparcbe ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:16:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:16:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:16:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:16:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:16:27 : Logging next yaml tile to /src/fuzzerLogFile-0-WF01pkg9c1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:16:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:16:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:16:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparcbe.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_systemz.c -o fuzz_asm_systemz.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_systemz.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_systemz ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:16:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:16:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:16:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:16:54 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:16:54 : Logging next yaml tile to /src/fuzzerLogFile-0-q1wGIQrhII.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:16:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:17:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:17:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_systemz.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_x86_16.c -o fuzz_asm_x86_16.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_x86_16.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_16 ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:17:21 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:17:21 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:17:21 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:17:21 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:17:21 : Logging next yaml tile to /src/fuzzerLogFile-0-estipqSxOo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:17:21 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:17:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:17:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_16.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_x86_32.c -o fuzz_asm_x86_32.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_x86_32.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_32 ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:17:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:17:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:17:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:17:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:17:48 : Logging next yaml tile to /src/fuzzerLogFile-0-tELNLlnT6J.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:17:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:17:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:17:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_32.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -pthread -I../../include -c fuzz_asm_x86_64.c -o fuzz_asm_x86_64.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -pthread fuzz_asm_x86_64.o -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_64 ../../build/llvm/lib/libkeystone.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:18:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 18:18:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:18:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:18:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:18:16 : Logging next yaml tile to /src/fuzzerLogFile-0-DhZjiMsRp1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:18:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:18:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 18:18:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz_asm.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_64.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.18.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (9.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.12.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.11) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.11.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1.0.1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=4932508892e542bfcb4823e8904d92322c2c2a1300d3b4f9f27c711884375c4a Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-odjta1hp/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q4kSD6hASa.data' and '/src/inspector/fuzzerLogFile-0-Q4kSD6hASa.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KAEYJecWwX.data' and '/src/inspector/fuzzerLogFile-0-KAEYJecWwX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7wNYYfVtAP.data' and '/src/inspector/fuzzerLogFile-0-7wNYYfVtAP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0ATjod6SzP.data' and '/src/inspector/fuzzerLogFile-0-0ATjod6SzP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ccnychJ04T.data' and '/src/inspector/fuzzerLogFile-0-ccnychJ04T.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AsQDa2IpEv.data' and '/src/inspector/fuzzerLogFile-0-AsQDa2IpEv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8e8Tk5G7L7.data' and '/src/inspector/fuzzerLogFile-0-8e8Tk5G7L7.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6CMNYZCz6j.data' and '/src/inspector/fuzzerLogFile-0-6CMNYZCz6j.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XcEdQLM8ng.data' and '/src/inspector/fuzzerLogFile-0-XcEdQLM8ng.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fIWPNLWCcl.data' and '/src/inspector/fuzzerLogFile-0-fIWPNLWCcl.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yCVA5uswfY.data' and '/src/inspector/fuzzerLogFile-0-yCVA5uswfY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PREXliTLMn.data' and '/src/inspector/fuzzerLogFile-0-PREXliTLMn.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tELNLlnT6J.data' and '/src/inspector/fuzzerLogFile-0-tELNLlnT6J.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-235vOOdPIl.data' and '/src/inspector/fuzzerLogFile-0-235vOOdPIl.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WF01pkg9c1.data' and '/src/inspector/fuzzerLogFile-0-WF01pkg9c1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UWONhZlwLA.data' and '/src/inspector/fuzzerLogFile-0-UWONhZlwLA.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0ATjod6SzP.data.yaml' and '/src/inspector/fuzzerLogFile-0-0ATjod6SzP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fIWPNLWCcl.data.yaml' and '/src/inspector/fuzzerLogFile-0-fIWPNLWCcl.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KAEYJecWwX.data.yaml' and '/src/inspector/fuzzerLogFile-0-KAEYJecWwX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tELNLlnT6J.data.yaml' and '/src/inspector/fuzzerLogFile-0-tELNLlnT6J.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FRFttRF73t.data.yaml' and '/src/inspector/fuzzerLogFile-0-FRFttRF73t.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6CMNYZCz6j.data.yaml' and '/src/inspector/fuzzerLogFile-0-6CMNYZCz6j.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DhZjiMsRp1.data.yaml' and '/src/inspector/fuzzerLogFile-0-DhZjiMsRp1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-estipqSxOo.data.yaml' and '/src/inspector/fuzzerLogFile-0-estipqSxOo.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yCVA5uswfY.data.yaml' and '/src/inspector/fuzzerLogFile-0-yCVA5uswfY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PREXliTLMn.data.yaml' and '/src/inspector/fuzzerLogFile-0-PREXliTLMn.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JDykqTcqbx.data.yaml' and '/src/inspector/fuzzerLogFile-0-JDykqTcqbx.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8e8Tk5G7L7.data.yaml' and '/src/inspector/fuzzerLogFile-0-8e8Tk5G7L7.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-235vOOdPIl.data.yaml' and '/src/inspector/fuzzerLogFile-0-235vOOdPIl.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EdsYpiIiNb.data.yaml' and '/src/inspector/fuzzerLogFile-0-EdsYpiIiNb.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UWONhZlwLA.data.yaml' and '/src/inspector/fuzzerLogFile-0-UWONhZlwLA.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WF01pkg9c1.data.yaml' and '/src/inspector/fuzzerLogFile-0-WF01pkg9c1.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vEVyi5UQtq.data.yaml' and '/src/inspector/fuzzerLogFile-0-vEVyi5UQtq.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q1wGIQrhII.data.yaml' and '/src/inspector/fuzzerLogFile-0-q1wGIQrhII.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k5BFjTmh9S.data.yaml' and '/src/inspector/fuzzerLogFile-0-k5BFjTmh9S.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XcEdQLM8ng.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-XcEdQLM8ng.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-estipqSxOo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-estipqSxOo.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8e8Tk5G7L7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-8e8Tk5G7L7.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fIWPNLWCcl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fIWPNLWCcl.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q4kSD6hASa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Q4kSD6hASa.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6CMNYZCz6j.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-6CMNYZCz6j.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FRFttRF73t.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FRFttRF73t.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nA7ARk7kRm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-nA7ARk7kRm.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-235vOOdPIl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-235vOOdPIl.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KAEYJecWwX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KAEYJecWwX.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7wNYYfVtAP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7wNYYfVtAP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JDykqTcqbx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JDykqTcqbx.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ccnychJ04T.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ccnychJ04T.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XcEdQLM8ng.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XcEdQLM8ng.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DhZjiMsRp1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DhZjiMsRp1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6CMNYZCz6j.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-6CMNYZCz6j.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0ATjod6SzP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-0ATjod6SzP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0ATjod6SzP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-0ATjod6SzP.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EdsYpiIiNb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-EdsYpiIiNb.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DhZjiMsRp1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DhZjiMsRp1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k5BFjTmh9S.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-k5BFjTmh9S.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DfVvkTmMag.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DfVvkTmMag.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vEVyi5UQtq.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vEVyi5UQtq.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-q1wGIQrhII.data.debug_info' and '/src/inspector/fuzzerLogFile-0-q1wGIQrhII.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2LAQzVQdye.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2LAQzVQdye.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DfVvkTmMag.data.debug_info' and '/src/inspector/fuzzerLogFile-0-DfVvkTmMag.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k5BFjTmh9S.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-k5BFjTmh9S.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tELNLlnT6J.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tELNLlnT6J.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fIWPNLWCcl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fIWPNLWCcl.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EdsYpiIiNb.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-EdsYpiIiNb.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DfVvkTmMag.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DfVvkTmMag.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q4kSD6hASa.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Q4kSD6hASa.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PREXliTLMn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-PREXliTLMn.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nA7ARk7kRm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-nA7ARk7kRm.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8e8Tk5G7L7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-8e8Tk5G7L7.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yCVA5uswfY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-yCVA5uswfY.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UWONhZlwLA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UWONhZlwLA.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-0ATjod6SzP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-0ATjod6SzP.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KAEYJecWwX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KAEYJecWwX.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tELNLlnT6J.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tELNLlnT6J.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-k5BFjTmh9S.data.debug_info' and '/src/inspector/fuzzerLogFile-0-k5BFjTmh9S.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DfVvkTmMag.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DfVvkTmMag.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ccnychJ04T.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ccnychJ04T.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KAEYJecWwX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KAEYJecWwX.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vEVyi5UQtq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vEVyi5UQtq.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-estipqSxOo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-estipqSxOo.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FRFttRF73t.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FRFttRF73t.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-235vOOdPIl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-235vOOdPIl.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AsQDa2IpEv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-AsQDa2IpEv.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6CMNYZCz6j.data.debug_info' and '/src/inspector/fuzzerLogFile-0-6CMNYZCz6j.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JDykqTcqbx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JDykqTcqbx.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AsQDa2IpEv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-AsQDa2IpEv.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ccnychJ04T.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ccnychJ04T.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WF01pkg9c1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WF01pkg9c1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-235vOOdPIl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-235vOOdPIl.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q4kSD6hASa.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Q4kSD6hASa.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JDykqTcqbx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JDykqTcqbx.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WF01pkg9c1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WF01pkg9c1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-8e8Tk5G7L7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-8e8Tk5G7L7.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XcEdQLM8ng.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XcEdQLM8ng.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-235vOOdPIl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-235vOOdPIl.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EdsYpiIiNb.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-EdsYpiIiNb.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DhZjiMsRp1.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DhZjiMsRp1.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yCVA5uswfY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yCVA5uswfY.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PREXliTLMn.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PREXliTLMn.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2LAQzVQdye.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2LAQzVQdye.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-estipqSxOo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-estipqSxOo.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-6CMNYZCz6j.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-6CMNYZCz6j.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EdsYpiIiNb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EdsYpiIiNb.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-estipqSxOo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-estipqSxOo.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XcEdQLM8ng.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-XcEdQLM8ng.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7wNYYfVtAP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7wNYYfVtAP.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fIWPNLWCcl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fIWPNLWCcl.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WF01pkg9c1.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WF01pkg9c1.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.312 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.312 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_32 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.312 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_evm is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.312 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumb is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.313 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_arm is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.313 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_systemz is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.313 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparc64be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.313 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_16 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.313 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc32be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.313 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparcbe is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.313 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc64 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.313 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm64_arm is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.313 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips64 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.313 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips64be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.313 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mipsbe is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.314 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbv8 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.314 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_riscv32 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.314 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_64 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.314 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_riscv64 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.314 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.314 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_armv8_arm is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.314 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbv8be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.314 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbbe is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.314 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_armv8be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.314 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_armbe is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.314 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.315 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc64be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.315 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.315 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_hex is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:02.667 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tELNLlnT6J Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:03.017 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-8e8Tk5G7L7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:03.358 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EdsYpiIiNb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:03.689 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fIWPNLWCcl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:04.038 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-q1wGIQrhII Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:04.375 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-235vOOdPIl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:04.712 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-estipqSxOo Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:05.051 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Q4kSD6hASa Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:05.364 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WF01pkg9c1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:05.707 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-0ATjod6SzP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:06.056 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FRFttRF73t Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:06.394 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yCVA5uswfY Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:06.743 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KAEYJecWwX Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:07.061 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DfVvkTmMag Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:07.347 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PREXliTLMn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:07.638 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XcEdQLM8ng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:07.929 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DhZjiMsRp1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:08.220 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ccnychJ04T Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:08.516 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UWONhZlwLA Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:08.807 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-k5BFjTmh9S Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:09.104 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nA7ARk7kRm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:09.386 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JDykqTcqbx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:09.695 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7wNYYfVtAP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:10.000 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-AsQDa2IpEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:10.286 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2LAQzVQdye Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:10.572 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vEVyi5UQtq Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:11.059 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-6CMNYZCz6j Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:11.060 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_32', 'fuzzer_log_file': 'fuzzerLogFile-0-tELNLlnT6J'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_evm', 'fuzzer_log_file': 'fuzzerLogFile-0-8e8Tk5G7L7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumb', 'fuzzer_log_file': 'fuzzerLogFile-0-EdsYpiIiNb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_arm', 'fuzzer_log_file': 'fuzzerLogFile-0-fIWPNLWCcl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_systemz', 'fuzzer_log_file': 'fuzzerLogFile-0-q1wGIQrhII'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparc64be', 'fuzzer_log_file': 'fuzzerLogFile-0-235vOOdPIl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_16', 'fuzzer_log_file': 'fuzzerLogFile-0-estipqSxOo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc32be', 'fuzzer_log_file': 'fuzzerLogFile-0-Q4kSD6hASa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparcbe', 'fuzzer_log_file': 'fuzzerLogFile-0-WF01pkg9c1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc64', 'fuzzer_log_file': 'fuzzerLogFile-0-0ATjod6SzP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm64_arm', 'fuzzer_log_file': 'fuzzerLogFile-0-FRFttRF73t'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips64', 'fuzzer_log_file': 'fuzzerLogFile-0-yCVA5uswfY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips64be', 'fuzzer_log_file': 'fuzzerLogFile-0-KAEYJecWwX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mipsbe', 'fuzzer_log_file': 'fuzzerLogFile-0-DfVvkTmMag'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbv8', 'fuzzer_log_file': 'fuzzerLogFile-0-PREXliTLMn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_riscv32', 'fuzzer_log_file': 'fuzzerLogFile-0-XcEdQLM8ng'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_x86_64', 'fuzzer_log_file': 'fuzzerLogFile-0-DhZjiMsRp1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_riscv64', 'fuzzer_log_file': 'fuzzerLogFile-0-ccnychJ04T'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_sparc', 'fuzzer_log_file': 'fuzzerLogFile-0-UWONhZlwLA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_armv8_arm', 'fuzzer_log_file': 'fuzzerLogFile-0-k5BFjTmh9S'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbv8be', 'fuzzer_log_file': 'fuzzerLogFile-0-nA7ARk7kRm'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_thumbbe', 'fuzzer_log_file': 'fuzzerLogFile-0-JDykqTcqbx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_armv8be', 'fuzzer_log_file': 'fuzzerLogFile-0-7wNYYfVtAP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_arm_armbe', 'fuzzer_log_file': 'fuzzerLogFile-0-AsQDa2IpEv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_mips', 'fuzzer_log_file': 'fuzzerLogFile-0-2LAQzVQdye'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_ppc64be', 'fuzzer_log_file': 'fuzzerLogFile-0-vEVyi5UQtq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asm_hex', 'fuzzer_log_file': 'fuzzerLogFile-0-6CMNYZCz6j'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:11.066 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:11.368 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:11.369 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:11.369 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:11.369 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:11.392 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:11.392 INFO data_loader - load_all_profiles: - found 27 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:11.437 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Q4kSD6hASa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:11.438 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Q4kSD6hASa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:11.438 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:11.440 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KAEYJecWwX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:11.440 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7wNYYfVtAP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:11.441 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KAEYJecWwX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:11.441 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7wNYYfVtAP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:11.441 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:11.441 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:11.442 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0ATjod6SzP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:11.443 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0ATjod6SzP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:11.443 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:11.443 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ccnychJ04T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:11.443 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ccnychJ04T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:11.444 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:11.444 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AsQDa2IpEv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:11.444 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AsQDa2IpEv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:11.445 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.048 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.088 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.102 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.117 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.207 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.219 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.438 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.438 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.457 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.457 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.492 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.493 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.533 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.533 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.534 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.549 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.549 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.567 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.567 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.580 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.580 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.584 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.584 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.591 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.598 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.598 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.599 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.599 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.606 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.606 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.609 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.610 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.610 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.610 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.628 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.642 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.646 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.668 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.672 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.697 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.697 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.697 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.714 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.714 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.728 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.731 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.735 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.744 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.744 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.746 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.754 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.754 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.764 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.785 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.789 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.792 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.794 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.810 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.846 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.874 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.907 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:20.936 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:21.580 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8e8Tk5G7L7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:21.581 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8e8Tk5G7L7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:21.581 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:22.203 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6CMNYZCz6j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:22.204 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6CMNYZCz6j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:22.204 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:22.627 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XcEdQLM8ng.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:22.628 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XcEdQLM8ng.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:22.628 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:23.388 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fIWPNLWCcl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:23.389 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fIWPNLWCcl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:23.389 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:24.582 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yCVA5uswfY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:24.583 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yCVA5uswfY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:24.583 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:24.583 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PREXliTLMn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:24.584 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PREXliTLMn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:24.585 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:30.203 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:30.592 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:30.592 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:30.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:30.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:30.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:30.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:30.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:30.714 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:30.715 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:30.753 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:30.773 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:30.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:30.901 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.060 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.323 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.448 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.448 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.535 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.535 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.535 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.549 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.573 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tELNLlnT6J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.573 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tELNLlnT6J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.574 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.601 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.619 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.714 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.715 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.742 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.814 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.814 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.814 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.832 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.832 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.841 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.841 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.879 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.900 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:31.969 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:32.035 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:32.077 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:32.464 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:32.464 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:32.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:32.555 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:32.555 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:32.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:32.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:32.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:32.582 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:32.615 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:32.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:32.699 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:32.765 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:32.851 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-235vOOdPIl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:32.852 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-235vOOdPIl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:32.852 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.007 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.062 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WF01pkg9c1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.063 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WF01pkg9c1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.063 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.128 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.408 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.409 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.508 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.508 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.509 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.520 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.520 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.530 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.530 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.539 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.539 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.578 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.605 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.611 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.611 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.611 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.629 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.629 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.639 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.677 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.699 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.754 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.775 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:33.848 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:34.051 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UWONhZlwLA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:34.052 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UWONhZlwLA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:34.052 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:34.701 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vEVyi5UQtq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:34.701 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vEVyi5UQtq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:34.702 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:35.803 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2LAQzVQdye.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:35.804 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2LAQzVQdye.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:35.804 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:40.337 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:40.746 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:40.746 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:40.849 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:40.849 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:40.849 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:40.868 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:40.868 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:40.876 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:40.876 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:40.918 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:40.937 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:41.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:41.068 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:41.755 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EdsYpiIiNb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:41.757 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EdsYpiIiNb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:41.757 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:41.798 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:41.810 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:42.208 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:42.209 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:42.222 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:42.222 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:42.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:42.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:42.314 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:42.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:42.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:42.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:42.334 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:42.334 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:42.343 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:42.343 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:42.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:42.350 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:42.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:42.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:42.381 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:42.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:42.403 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:42.420 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:42.470 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:42.497 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:42.538 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:42.567 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:42.865 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:43.149 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nA7ARk7kRm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:43.150 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nA7ARk7kRm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:43.150 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:43.252 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:43.252 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:43.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:43.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:43.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:43.378 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:43.378 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:43.387 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:43.387 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:43.428 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:43.436 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:43.449 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:43.520 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:43.582 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:43.893 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:43.894 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:44.013 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:44.013 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:44.013 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:44.034 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:44.035 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:44.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:44.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:44.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:44.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:44.192 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:44.262 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:44.500 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-q1wGIQrhII.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:44.501 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-q1wGIQrhII.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:44.501 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:44.650 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:44.975 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-k5BFjTmh9S.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:44.976 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-k5BFjTmh9S.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:44.976 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:45.053 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:45.053 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:45.158 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:45.158 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:45.158 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:45.179 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:45.179 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:45.189 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:45.189 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:45.213 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JDykqTcqbx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:45.214 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JDykqTcqbx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:45.214 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:45.227 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:45.246 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:45.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:45.374 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:47.294 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FRFttRF73t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:47.295 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FRFttRF73t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:47.295 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:49.734 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:50.040 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:50.040 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:50.120 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:50.121 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:50.121 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:50.135 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:50.135 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:50.142 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:50.142 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:50.173 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:50.189 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:50.243 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:50.296 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:50.941 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DfVvkTmMag.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:50.942 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DfVvkTmMag.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:50.943 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:51.029 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:51.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:51.336 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:51.415 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:51.415 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:51.415 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:51.429 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:51.429 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:51.436 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:51.436 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:51.468 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:51.485 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:51.539 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:51.577 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.113 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.148 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DhZjiMsRp1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.149 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DhZjiMsRp1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.149 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.418 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.418 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.418 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.429 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.429 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.435 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.435 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.460 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.479 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.514 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.552 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.725 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.727 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.727 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.784 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.784 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.785 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.796 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.796 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.801 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.801 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.824 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.837 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.876 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.918 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.931 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-estipqSxOo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.931 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-estipqSxOo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.931 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.981 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:52.981 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:53.039 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:53.040 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:53.040 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:53.051 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:53.051 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:53.056 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:53.056 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:53.079 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:53.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:53.133 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:53.171 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:54.153 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:54.468 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:54.468 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:54.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:54.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:54.550 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:54.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:54.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:54.570 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:54.571 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:54.600 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:54.616 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:54.653 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:54.689 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:57.113 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:57.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:57.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:57.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:57.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:57.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:57.427 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:57.428 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:57.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:57.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:57.455 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:57.468 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:57.508 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:57.544 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:58.069 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:58.308 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:58.308 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:58.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:58.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:58.362 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:58.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:58.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:58.377 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:58.377 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:58.399 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:58.411 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:58.449 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:58.484 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:58.892 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:59.141 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:59.141 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:59.198 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:59.198 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:59.198 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:59.209 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:59.209 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:59.214 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:59.214 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:59.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:59.249 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:59.287 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:19:59.322 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.494 INFO analysis - load_data_files: Found 27 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.495 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.504 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.504 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ccnychJ04T.data with fuzzerLogFile-0-ccnychJ04T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.504 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-0ATjod6SzP.data with fuzzerLogFile-0-0ATjod6SzP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.504 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Q4kSD6hASa.data with fuzzerLogFile-0-Q4kSD6hASa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.504 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KAEYJecWwX.data with fuzzerLogFile-0-KAEYJecWwX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-AsQDa2IpEv.data with fuzzerLogFile-0-AsQDa2IpEv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7wNYYfVtAP.data with fuzzerLogFile-0-7wNYYfVtAP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-8e8Tk5G7L7.data with fuzzerLogFile-0-8e8Tk5G7L7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-6CMNYZCz6j.data with fuzzerLogFile-0-6CMNYZCz6j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XcEdQLM8ng.data with fuzzerLogFile-0-XcEdQLM8ng.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fIWPNLWCcl.data with fuzzerLogFile-0-fIWPNLWCcl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yCVA5uswfY.data with fuzzerLogFile-0-yCVA5uswfY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PREXliTLMn.data with fuzzerLogFile-0-PREXliTLMn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tELNLlnT6J.data with fuzzerLogFile-0-tELNLlnT6J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-235vOOdPIl.data with fuzzerLogFile-0-235vOOdPIl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WF01pkg9c1.data with fuzzerLogFile-0-WF01pkg9c1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UWONhZlwLA.data with fuzzerLogFile-0-UWONhZlwLA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vEVyi5UQtq.data with fuzzerLogFile-0-vEVyi5UQtq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2LAQzVQdye.data with fuzzerLogFile-0-2LAQzVQdye.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EdsYpiIiNb.data with fuzzerLogFile-0-EdsYpiIiNb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nA7ARk7kRm.data with fuzzerLogFile-0-nA7ARk7kRm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-q1wGIQrhII.data with fuzzerLogFile-0-q1wGIQrhII.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.505 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-k5BFjTmh9S.data with fuzzerLogFile-0-k5BFjTmh9S.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.506 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JDykqTcqbx.data with fuzzerLogFile-0-JDykqTcqbx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.506 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FRFttRF73t.data with fuzzerLogFile-0-FRFttRF73t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.506 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DfVvkTmMag.data with fuzzerLogFile-0-DfVvkTmMag.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.506 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DhZjiMsRp1.data with fuzzerLogFile-0-DhZjiMsRp1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.506 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-estipqSxOo.data with fuzzerLogFile-0-estipqSxOo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.506 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.506 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.578 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.611 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.640 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.672 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.710 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.739 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.772 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.793 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.794 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.810 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.828 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.828 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.848 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.865 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.865 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.885 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.893 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.893 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.929 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.929 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.964 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.964 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.992 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:19.992 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.012 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.012 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.012 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.018 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.019 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_riscv64.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.028 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.028 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.060 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.061 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.061 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.066 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.066 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_ppc64.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.068 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.068 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.089 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.090 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.090 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.095 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.095 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.095 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.095 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_ppc32be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.123 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.123 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.123 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.128 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.128 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_mips64be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.158 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.158 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.158 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.163 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.163 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_armbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.189 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.189 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.189 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.194 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.194 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_armv8be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.219 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.219 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.219 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.224 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.224 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_evm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.225 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.229 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.232 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.234 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.254 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.254 INFO fuzzer_profile - accummulate_profile: fuzz_asm_evm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.256 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.256 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.256 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.261 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.262 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_hex.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.288 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.291 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.294 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.296 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.297 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.297 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.297 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.302 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.302 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_riscv32.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.317 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.322 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.322 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.322 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.323 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv64: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.327 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.327 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.332 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.335 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.338 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.340 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.359 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.365 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.378 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.381 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.385 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.387 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.406 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.413 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc32be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.422 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.425 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.428 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.430 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.451 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.457 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.679 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.684 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.687 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.688 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.710 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.722 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.722 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.724 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.726 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.728 INFO fuzzer_profile - accummulate_profile: fuzz_asm_riscv32: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.766 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.775 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.829 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.840 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.843 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.844 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.847 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.858 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.862 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.864 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.886 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.896 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_armv8be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.908 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:20.916 INFO fuzzer_profile - accummulate_profile: fuzz_asm_hex: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:21.101 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:21.113 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:21.116 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:21.119 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:21.161 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:21.171 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:22.299 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:22.580 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:22.580 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:22.805 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:22.808 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:22.808 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:22.809 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:22.813 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:22.814 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_mips64.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:22.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:23.116 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:23.116 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:23.343 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:23.344 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:23.344 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:23.345 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:23.350 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:23.351 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:23.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:23.351 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:23.354 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:23.356 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:23.390 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:23.397 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips64: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:24.094 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:24.104 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:24.106 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:24.108 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:24.143 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:24.153 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.077 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.322 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.324 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.407 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.407 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.550 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.551 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.553 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.553 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.639 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.639 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.639 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.644 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.644 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_x86_32.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.779 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.779 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.779 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.783 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.783 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.783 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.784 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.784 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_sparcbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.788 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.788 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_sparc64be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.933 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.934 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.975 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.984 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.987 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:25.988 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.027 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.034 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_32: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.080 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.092 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.095 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.096 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.138 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.140 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.145 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparcbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.149 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.153 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.156 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.199 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.205 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc64be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.264 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.327 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.327 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.341 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.341 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.483 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.483 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.492 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.551 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.551 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.551 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.556 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.556 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_ppc64be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.588 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.588 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.589 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.593 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.594 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_sparc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.594 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.684 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.711 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.712 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.716 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.717 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.717 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.722 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.722 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_mips.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.854 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.857 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.860 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.860 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.862 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.864 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.867 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.869 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.881 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.889 INFO fuzzer_profile - accummulate_profile: fuzz_asm_ppc64be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.890 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.896 INFO fuzzer_profile - accummulate_profile: fuzz_asm_sparc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.908 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.908 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.942 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.942 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.942 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.947 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.947 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:26.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:27.032 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:27.036 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:27.039 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:27.042 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:27.062 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:27.069 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mips: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:27.138 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:27.138 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:27.138 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:27.143 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:27.143 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:27.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:27.431 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:27.440 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:27.443 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:27.446 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:27.488 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:27.498 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumb: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:27.655 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:27.665 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:27.668 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:27.670 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:27.709 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:27.717 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbv8be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:29.491 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:29.819 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:29.905 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:29.905 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:29.996 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.052 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.052 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.145 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.146 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.146 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.151 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.151 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_systemz.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.151 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.190 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.209 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.209 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.285 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.286 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.286 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.291 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.291 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_armv8_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.338 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.342 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.344 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.346 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.363 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.366 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.371 INFO fuzzer_profile - accummulate_profile: fuzz_asm_systemz: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.402 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.402 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.438 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.438 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.438 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.443 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.443 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.443 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.581 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.581 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.610 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.631 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.631 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.631 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.636 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.636 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm64_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.785 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.796 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.799 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.801 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.812 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.813 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.813 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.820 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.820 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_mipsbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.829 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.840 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.850 INFO fuzzer_profile - accummulate_profile: fuzz_asm_armv8_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.882 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.882 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.978 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.987 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.990 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:30.991 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.032 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.042 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm_thumbbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.110 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.111 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.111 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.116 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.116 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_x86_64.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.138 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.141 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.141 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.143 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.145 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.147 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.166 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.174 INFO fuzzer_profile - accummulate_profile: fuzz_asm_arm64_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.235 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.238 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.241 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.243 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.261 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.269 INFO fuzzer_profile - accummulate_profile: fuzz_asm_mipsbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.374 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.374 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.375 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.380 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.381 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_x86_16.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.544 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.555 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.558 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.560 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.600 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.608 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_64: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:31.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:32.005 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:32.015 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:32.018 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:32.019 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:32.059 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:32.066 INFO fuzzer_profile - accummulate_profile: fuzz_asm_x86_16: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:58.482 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:58.482 INFO project_profile - __init__: Creating merged profile of 27 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:58.482 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:58.500 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:20:58.548 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.288 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.434 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()((anonymous namespace)::MatchEntry const&, llvm_ks::StringRef):1857:3780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.434 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()((anonymous namespace)::MatchEntry const&, llvm_ks::StringRef):1858:3781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.434 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()((anonymous namespace)::MatchEntry const&, llvm_ks::StringRef):1859:3782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.434 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()(llvm_ks::StringRef, (anonymous namespace)::MatchEntry const&):1860:3783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.434 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()(llvm_ks::StringRef, (anonymous namespace)::MatchEntry const&):1861:3784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.434 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcode::operator()(llvm_ks::StringRef, (anonymous namespace)::MatchEntry const&):1862:3785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.434 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::MatchEntry::getMnemonic() const:1849:3772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.434 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::MatchEntry::getMnemonic() const:1850:3773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.434 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::MatchEntry::getMnemonic() const:1851:3774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.434 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::MatchEntry::getMnemonic() const:1852:3775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.434 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1279:2965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.434 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1280:2966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.434 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1281:2967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.434 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1282:2968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.434 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1284:2970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.434 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1285:2971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.434 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1286:2972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.434 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1287:2973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.434 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1289:2976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.434 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1290:2977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1292:2978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1293:2979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1294:2982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1295:2983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1296:2984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1297:2985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1298:2988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1299:2989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1301:2990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1302:2991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1303:2994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1304:2995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1305:2996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1306:2997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1307:3000, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1308:3001, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1310:3002, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1311:3003, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1312:3006, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1313:3007, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1314:3008, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1315:3009, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1316:3012, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1317:3013, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1319:3014, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1320:3015, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1321:3018, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1322:3019, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1323:3020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1324:3021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1325:3024, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1326:3025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1328:3026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1329:3027, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1330:3030, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1331:3031, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1332:3032, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1333:3033, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1334:3036, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1335:3037, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1337:3038, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1338:3039, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1339:3042, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1340:3043, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1341:3044, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1342:3045, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1343:3048, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1344:3049, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.435 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1346:3050, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1347:3051, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1348:3054, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1349:3055, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1350:3056, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1351:3057, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1353:3060, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1354:3061, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1355:3062, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1356:3063, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1357:3066, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1358:3067, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1359:3068, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1360:3069, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1362:3072, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1363:3073, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1364:3074, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1365:3075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1366:3078, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1367:3079, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1368:3080, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1369:3081, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1371:3084, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1372:3085, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1373:3086, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1374:3087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1375:3090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1376:3091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1377:3092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1378:3093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1380:3096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1381:3097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1382:3098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1383:3099, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1384:3102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1385:3103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1386:3104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1387:3105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1389:3108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1390:3109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1391:3110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1392:3111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1393:3114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1394:3115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1395:3116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1396:3117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1398:3120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1399:3121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1400:3122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1401:3123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1402:3126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.436 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1403:3127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1404:3128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1405:3129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1407:3132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1408:3133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1409:3134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1410:3135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1411:3138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1412:3139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1413:3140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1414:3141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1416:3144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1417:3145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1418:3146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1419:3147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1420:3150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1421:3151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1422:3152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1423:3153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1425:3156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1426:3157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1427:3158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1428:3159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1429:3162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1430:3163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1431:3164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1432:3165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1434:3168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1435:3169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1436:3170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1437:3171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1438:3174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1439:3175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1440:3176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1441:3177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1443:3180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1444:3181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1445:3182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1446:3183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1447:3186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1448:3187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1449:3188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1450:3189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1452:3192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1453:3193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1454:3194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1455:3195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1456:3198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1457:3199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1458:3200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1459:3201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1461:3204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1462:3205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.437 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1463:3206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1464:3207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1465:3209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1466:3210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1467:3211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1468:3212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1470:3213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1471:3214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1472:3215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1473:3216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1474:3217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1475:3218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1476:3219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1477:3220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1479:3221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1480:3222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1481:3223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1482:3224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1483:3225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1484:3226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1485:3227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1486:3228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1488:3229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1489:3230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1490:3231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1491:3232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1492:3233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1493:3234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1494:3235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1495:3236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1497:3237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1498:3238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1499:3239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1500:3240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1501:3241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1502:3242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1503:3243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1504:3244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1506:3245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1507:3246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1508:3247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1509:3248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1510:3249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1511:3250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1512:3251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1513:3252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1515:3253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1516:3254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.438 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1517:3255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1518:3256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1519:3257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1520:3258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1521:3259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1522:3260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1524:3261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1525:3262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1526:3263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1527:3264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1528:3265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1529:3266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1530:3267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1531:3268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1532:3269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1534:3270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1535:3271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1536:3272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1537:3273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1538:3274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1539:3275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1540:3276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1541:3277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1542:3278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1543:3279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1544:3280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1545:3281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1546:3282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1547:3283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1548:3284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1549:3285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1550:3286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1551:3287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1552:3288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1553:3289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1554:3290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1555:3291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1556:3292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1557:3293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1558:3294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1559:3295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1560:3296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1561:3297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1562:3298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1563:3299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1564:3300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.439 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1565:3301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1566:3302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1567:3303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1568:3304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1569:3305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1570:3306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1571:3307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1572:3308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1573:3309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1574:3310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1575:3311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1576:3312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1577:3313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1578:3314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1579:3315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1580:3316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1581:3317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1582:3318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1583:3319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1584:3320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1585:3321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1586:3322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1587:3323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1588:3324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1589:3325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1590:3326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1591:3327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1592:3328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1593:3329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1594:3330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1595:3331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1596:3332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1597:3333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1598:3334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1599:3335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1600:3336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1601:3337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1602:3338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1603:3339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1604:3340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1605:3341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1606:3342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1607:3343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1608:3344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1609:3345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1610:3346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1611:3347, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1612:3348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1613:3349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1614:3350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1615:3351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1616:3352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1617:3353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.440 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1618:3354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1619:3355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1620:3356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1621:3357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1622:3358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1623:3359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1624:3360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1625:3361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1626:3362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1627:3363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1628:3364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1629:3365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1630:3366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1631:3367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1632:3368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1633:3369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1634:3370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1635:3371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1636:3372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1637:3373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1639:3374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1640:3375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1642:3376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: validateOperandClass(llvm_ks::MCParsedAsmOperand&, (anonymous namespace)::MatchClassKind):1643:3377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1220:2926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1221:2927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1222:2928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1224:2930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1225:2931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1226:2932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1228:2934, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1229:2935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1230:2937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1231:2938, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.441 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1232:2940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.442 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1233:2941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.442 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1235:2943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.442 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1236:2944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.442 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1237:2946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.442 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1238:2947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.442 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1239:2949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.442 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1240:2950, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.442 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1241:2951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.442 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1242:2952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.442 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1243:2953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.442 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1245:2954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.442 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1246:2956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.442 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1248:2957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.442 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1249:2958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.442 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1251:2959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.442 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1252:2960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.442 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1253:2961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.442 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1254:2962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.442 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1255:2963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.452 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()((anonymous namespace)::OperandMatchEntry const&, llvm_ks::StringRef):2542:5362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.452 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()((anonymous namespace)::OperandMatchEntry const&, llvm_ks::StringRef):2543:5363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.452 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()((anonymous namespace)::OperandMatchEntry const&, llvm_ks::StringRef):2544:5364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.452 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()(llvm_ks::StringRef, (anonymous namespace)::OperandMatchEntry const&):2545:5365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.452 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()(llvm_ks::StringRef, (anonymous namespace)::OperandMatchEntry const&):2546:5366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.452 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::LessOpcodeOperand::operator()(llvm_ks::StringRef, (anonymous namespace)::OperandMatchEntry const&):2547:5367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.452 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::OperandMatchEntry::getMnemonic() const:2534:5354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.452 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::OperandMatchEntry::getMnemonic() const:2535:5355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.452 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::OperandMatchEntry::getMnemonic() const:2536:5356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.452 INFO project_profile - __init__: Line numbers are different in the same function: (anonymous namespace)::OperandMatchEntry::getMnemonic() const:2537:5357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.464 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1256:2926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.464 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1257:2927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.464 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1259:2928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.464 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1260:2930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.464 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1261:2931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.464 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1262:2932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.464 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1263:2934, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.464 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1264:2935, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.464 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1265:2937, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.464 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1267:2938, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.464 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1268:2940, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.464 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1269:2941, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.464 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1270:2943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.464 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1271:2944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.464 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1272:2946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.464 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1274:2947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.464 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1275:2949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.464 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1276:2950, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.464 INFO project_profile - __init__: Line numbers are different in the same function: isSubclass((anonymous namespace)::MatchClassKind, (anonymous namespace)::MatchClassKind):1277:2951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):97:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):98:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):99:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):100:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):101:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):102:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):103:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):104:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):105:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):106:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):107:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):108:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):109:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):110:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):111:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):112:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):113:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):114:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):115:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):116:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):117:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):118:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):119:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):120:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):121:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):122:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):123:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):124:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):125:136, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):126:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):127:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):128:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):129:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):130:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):131:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):132:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):133:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):134:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):135:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.477 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):136:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):137:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):138:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):139:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):140:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):141:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):142:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):143:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):144:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):145:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):146:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):147:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):148:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):149:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):150:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):151:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):152:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):153:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):154:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):155:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):156:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):157:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):158:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):159:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):160:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):161:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):162:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):163:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):164:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):165:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):166:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):167:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):168:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):169:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):170:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):171:182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):172:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):173:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):174:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):175:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):176:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):177:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):178:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):179:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.478 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):180:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.479 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):181:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.479 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):182:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.479 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):183:194, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.479 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):184:195, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.479 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):185:196, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.479 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):186:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.479 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):187:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.479 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):188:199, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.479 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):189:200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.479 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):190:201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.479 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):191:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.479 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):192:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.479 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):193:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.479 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):194:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.479 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):195:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.479 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):196:207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.479 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):197:208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.479 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):198:209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.479 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):199:210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.479 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):200:211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.479 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):201:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.479 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):202:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.479 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):203:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.479 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):204:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.479 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):205:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.479 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):206:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.479 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):207:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.479 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):208:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):209:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):210:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):211:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):212:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):213:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):214:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):215:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):216:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):217:228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):218:229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):219:230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):220:231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):221:232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):222:233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):223:234, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):224:235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):225:236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):226:237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):227:238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):228:239, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):229:240, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):230:241, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):231:242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):232:243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):233:244, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):234:245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):235:246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):236:247, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):237:248, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):238:249, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):239:250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):240:251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):241:252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):242:253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):243:254, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):244:255, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.480 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):245:256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):246:257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):247:258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):248:259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):249:260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):250:261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):251:262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):252:263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):253:264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):254:265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):255:266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):256:267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):257:268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):258:269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):259:270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):260:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):261:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):262:273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):263:274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):264:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):265:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):266:277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):267:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):268:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):269:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):270:281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):271:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):272:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):273:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):274:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):275:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):276:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):277:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):278:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):279:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):280:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):281:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):282:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):283:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):284:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):285:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.481 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):286:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):287:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):288:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):289:300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: MatchRegisterName(llvm_ks::StringRef):290:301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):58:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):59:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):60:487, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):61:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):62:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):63:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):64:491, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):65:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):66:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):67:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):68:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):69:496, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):70:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):71:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):72:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):73:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):74:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):75:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):76:503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):77:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):78:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):79:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):80:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):81:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):82:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):83:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):84:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):85:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):86:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.482 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):87:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):88:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: applyMnemonicAliases(llvm_ks::StringRef&, unsigned long, unsigned int):89:516, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2895:4301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2896:4302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2897:4303, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2898:4304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2899:4305, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2900:4306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2901:4307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2902:4308, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2903:4309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2904:4310, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2905:4311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2906:4312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2907:4313, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2908:4314, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2909:4315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2910:4316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2911:4317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2912:4318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2913:4319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2914:4320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2915:4321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2916:4322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2917:4323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2918:4324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2919:4325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2920:4326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2921:4327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2922:4328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: matchTokenString(llvm_ks::StringRef):2923:4329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):49:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):50:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):51:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):52:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):53:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):54:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.483 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):55:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.484 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):56:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.484 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):57:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.484 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):58:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.484 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):59:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.484 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):60:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.484 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):61:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.484 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):62:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.484 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):63:740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.484 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):64:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.484 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):65:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.484 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):66:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.484 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):67:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.484 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):68:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.484 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):69:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.484 INFO project_profile - __init__: Line numbers are different in the same function: getFixupKindNumBytes(unsigned int):70:747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.602 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):26:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.602 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):27:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.602 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):28:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.602 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):29:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.602 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):30:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.602 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):31:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.602 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):32:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.602 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):33:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.602 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):34:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.602 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):35:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.602 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):36:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.602 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):37:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.602 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):38:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.602 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):39:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.602 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):40:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.602 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):41:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.602 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):44:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.602 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):45:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.602 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):46:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.602 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):47:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.612 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):42:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.612 INFO project_profile - __init__: Line numbers are different in the same function: adjustFixupValue(unsigned int, unsigned long):43:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.809 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.810 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.945 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.946 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_evm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:04.949 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:05.053 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:05.060 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:05.068 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:05.070 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:05.071 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:05.071 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_riscv64/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:06.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:06.784 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:06.787 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:06.793 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:06.794 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:06.794 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_ppc64/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:08.394 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:08.396 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:08.399 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:08.405 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:08.405 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:08.405 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_mips64be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:09.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:09.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:09.892 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:09.897 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:09.898 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:09.898 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_ppc32be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:11.539 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:11.541 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:11.543 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:11.548 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:11.549 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:11.549 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_arm_armbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:13.401 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:13.403 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:13.406 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:13.414 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:13.415 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:13.415 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_arm_arm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:15.313 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:15.315 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:15.318 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:15.327 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:15.327 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:15.327 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_riscv32/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:17.010 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:17.012 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:17.015 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:17.020 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:17.021 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:17.021 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_arm_armv8be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:18.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:18.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:18.893 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:18.902 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:18.903 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:18.903 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_hex/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:20.821 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:20.823 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:20.826 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:20.832 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:20.832 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:20.832 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_mips64/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:22.570 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:22.572 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:22.575 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:22.581 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:22.582 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:22.582 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_arm_thumbv8/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:24.386 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:24.388 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:24.391 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:24.399 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:24.400 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:24.400 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_x86_32/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:25.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:25.976 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:25.980 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:25.986 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:25.987 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:25.987 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_sparcbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:27.533 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:27.535 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:27.538 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:27.543 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:27.543 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:27.543 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_sparc64be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:29.143 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:29.145 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:29.148 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:29.153 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:29.153 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:29.153 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_ppc64be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:30.814 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:30.816 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:30.819 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:30.825 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:30.825 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:30.825 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_sparc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:32.502 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:32.504 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:32.507 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:32.511 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:32.512 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:32.512 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_mips/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:34.016 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:34.019 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:34.021 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:34.028 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:34.029 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:34.029 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_arm_thumb/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:35.937 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:35.939 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:35.942 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:35.950 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:35.951 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:35.951 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_arm_thumbv8be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:37.601 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:37.603 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:37.606 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:37.613 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:37.614 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:37.614 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_systemz/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:39.013 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:39.015 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:39.018 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:39.022 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:39.022 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:39.023 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_arm64_arm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:40.728 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:40.730 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:40.733 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:40.740 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:40.741 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:40.741 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_mipsbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:42.361 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:42.364 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:42.366 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:42.373 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:42.373 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:42.373 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_arm_thumbbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:44.280 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:44.283 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:44.286 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:44.295 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:44.295 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:44.295 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_armv8_arm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:46.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:46.071 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:46.073 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:46.081 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:46.082 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:46.082 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_x86_64/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:47.563 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:47.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:47.568 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:47.574 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:47.575 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports/20251122/linux -- fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:47.575 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/keystone/reports-by-target/20251122/fuzz_asm_x86_16/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:49.151 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:49.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:49.155 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:49.162 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8e8Tk5G7L7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7wNYYfVtAP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XcEdQLM8ng.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0ATjod6SzP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EdsYpiIiNb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DhZjiMsRp1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vEVyi5UQtq.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q1wGIQrhII.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DfVvkTmMag.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tELNLlnT6J.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q4kSD6hASa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-k5BFjTmh9S.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-235vOOdPIl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6CMNYZCz6j.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JDykqTcqbx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WF01pkg9c1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yCVA5uswfY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2LAQzVQdye.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-estipqSxOo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PREXliTLMn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nA7ARk7kRm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ccnychJ04T.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FRFttRF73t.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fIWPNLWCcl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KAEYJecWwX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UWONhZlwLA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AsQDa2IpEv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-estipqSxOo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fIWPNLWCcl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6CMNYZCz6j.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FRFttRF73t.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nA7ARk7kRm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EdsYpiIiNb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8e8Tk5G7L7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yCVA5uswfY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KAEYJecWwX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DfVvkTmMag.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ccnychJ04T.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vEVyi5UQtq.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WF01pkg9c1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-235vOOdPIl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q4kSD6hASa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XcEdQLM8ng.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PREXliTLMn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q1wGIQrhII.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tELNLlnT6J.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AsQDa2IpEv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2LAQzVQdye.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UWONhZlwLA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7wNYYfVtAP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JDykqTcqbx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0ATjod6SzP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DhZjiMsRp1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-k5BFjTmh9S.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q4kSD6hASa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KAEYJecWwX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DfVvkTmMag.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-2LAQzVQdye.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-k5BFjTmh9S.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PREXliTLMn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UWONhZlwLA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-0ATjod6SzP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-estipqSxOo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FRFttRF73t.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AsQDa2IpEv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ccnychJ04T.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JDykqTcqbx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-8e8Tk5G7L7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-235vOOdPIl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DhZjiMsRp1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-6CMNYZCz6j.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EdsYpiIiNb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XcEdQLM8ng.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7wNYYfVtAP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fIWPNLWCcl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nA7ARk7kRm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vEVyi5UQtq.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-q1wGIQrhII.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-tELNLlnT6J.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yCVA5uswfY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WF01pkg9c1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:50.255 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:50.255 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:50.255 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:50.255 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:51.049 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:51.075 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:52.716 INFO html_report - create_all_function_table: Assembled a total of 1210 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:52.717 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:52.748 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:52.748 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:52.800 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:52.805 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:52.806 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:52.810 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:54.951 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_evm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:54.957 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:54.987 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:54.987 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:55.086 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:55.087 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:55.120 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:55.120 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:55.168 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:55.173 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:55.174 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:55.176 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:59.299 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_riscv64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:59.300 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:59.593 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:59.593 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:59.854 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:25:59.854 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:00.716 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:00.716 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:00.760 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:00.765 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:00.766 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:00.767 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:02.184 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_ppc64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:02.186 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:02.475 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:02.475 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:02.742 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:02.743 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:03.540 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:03.540 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:03.585 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:03.590 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:03.591 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:03.592 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:04.984 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_mips64be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:04.985 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:05.284 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:05.284 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:05.567 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:05.567 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:06.325 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:06.325 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:06.372 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:06.377 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:06.378 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:06.380 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:07.760 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_ppc32be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:07.761 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:08.033 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:08.033 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:08.281 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:08.282 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:09.118 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:09.118 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:09.163 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:09.168 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:09.169 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:09.170 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:10.554 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_armbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:10.555 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:10.840 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:10.840 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:11.101 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:11.102 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:12.025 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:12.025 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:12.071 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:12.076 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:12.077 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:12.078 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:16.646 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:16.647 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:16.921 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:16.921 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:17.174 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:17.175 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:18.143 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:18.143 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:18.189 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:18.194 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:18.195 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:18.196 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:19.587 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_riscv32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:19.589 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:19.874 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:19.874 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:20.128 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:20.128 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:20.964 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:20.965 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:21.011 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:21.016 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:21.017 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:21.019 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:22.400 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_armv8be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:22.402 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:22.685 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:22.686 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:22.938 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:22.939 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:23.884 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:23.884 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:23.929 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:23.934 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:23.935 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:23.937 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:25.308 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_hex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:25.310 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:25.586 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:25.587 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:25.841 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:25.841 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:26.773 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:26.773 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:26.817 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:26.822 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:26.823 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:26.824 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:28.242 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_mips64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:28.243 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:31.944 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:31.944 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:32.195 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:32.196 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:33.044 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:33.044 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:33.089 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:33.094 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:33.095 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:33.096 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:34.513 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_thumbv8_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:34.514 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:34.798 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:34.798 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:35.058 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:35.059 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:35.965 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:35.965 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:36.009 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:36.013 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:36.014 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:36.016 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:37.397 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_x86_32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:37.399 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:37.673 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:37.673 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:37.923 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:37.924 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:38.744 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:38.744 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:38.790 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:38.794 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:38.795 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:38.797 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:40.191 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_sparcbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:40.193 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:40.471 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:40.471 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:40.727 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:40.728 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:41.496 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:41.496 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:41.539 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:41.544 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:41.545 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:41.546 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:42.974 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_sparc64be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:42.976 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:43.258 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:43.258 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:43.512 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:43.513 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:44.293 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:44.293 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:44.339 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:44.343 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:44.344 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:44.346 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:45.756 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_ppc64be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:45.757 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:46.029 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:46.029 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:46.272 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:46.273 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:50.826 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:50.826 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:50.869 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:50.874 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:50.875 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:50.876 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:52.242 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_sparc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:52.243 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:52.517 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:52.517 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:52.764 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:52.765 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:53.594 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:53.594 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:53.640 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:53.645 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:53.646 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:53.647 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:55.038 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_mips_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:55.039 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:55.317 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:55.318 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:55.571 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:55.571 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:56.331 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:56.331 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:56.376 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:56.381 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:56.382 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:56.383 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:57.847 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_thumb_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:57.848 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:58.122 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:58.122 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:58.376 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:58.377 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:59.333 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:59.334 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:59.379 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:59.384 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:59.385 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:26:59.387 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:00.777 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_thumbv8be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:00.778 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:01.071 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:01.071 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:01.332 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:01.333 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:02.172 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:02.172 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:02.217 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:02.221 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:02.222 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:02.224 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:03.605 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_systemz_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:03.606 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:478: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:03.931 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:03.931 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:04.218 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:04.219 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:05.031 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:05.031 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:05.077 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:05.082 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:05.083 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:05.085 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:10.289 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm64_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:10.291 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:10.573 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:10.573 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:10.834 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:10.835 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:11.673 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:11.674 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:11.720 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:11.724 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:11.725 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:11.727 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:13.151 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_mipsbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:13.152 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:13.457 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:13.457 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:13.718 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:13.719 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:14.558 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:14.558 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:14.602 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:14.607 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:14.608 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:14.609 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:16.079 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_arm_thumbbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:16.080 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:16.350 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:16.350 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:16.602 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:16.603 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:17.553 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:17.553 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:17.599 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:17.603 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:17.604 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:17.606 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:19.004 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_armv8_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:19.006 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:19.288 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:19.289 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:19.547 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:19.548 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:20.447 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:20.447 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:20.492 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:20.497 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:20.497 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:20.499 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:21.918 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_x86_64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:21.920 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:22.207 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:22.208 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:22.469 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:22.469 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:23.239 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:23.239 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:23.283 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:23.288 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4596 -- : 4596 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:23.288 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:23.290 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:28.737 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asm_x86_16_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:28.738 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3573 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:29.013 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:29.013 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:29.265 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:29.266 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:30.084 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:30.085 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:27:30.085 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:28:01.251 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:28:01.254 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:28:01.258 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 43 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:28:01.259 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:28:01.260 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:28:01.261 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:28:37.029 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:28:37.034 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:28:37.611 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:28:37.612 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:28:37.614 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 35 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:28:37.615 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:28:37.616 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:29:14.566 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:29:14.569 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:29:15.128 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:29:15.131 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:29:15.135 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 31 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:29:15.138 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:29:15.141 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:29:46.349 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:29:46.354 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:29:47.034 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:29:47.037 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:29:47.040 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 29 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:29:47.043 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:29:47.045 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:30:33.364 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:30:33.368 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:30:34.337 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:30:34.341 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:30:34.347 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 21 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:30:34.352 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:30:34.355 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:31:25.277 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:31:25.280 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:31:26.050 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:31:26.053 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:31:26.058 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 16 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:31:26.061 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:31:26.064 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:32:07.128 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:32:07.132 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:32:07.912 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:32:07.916 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:32:07.921 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 11 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:32:07.925 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:32:07.928 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:32:41.011 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:32:41.015 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:32:41.808 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:32:41.811 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:32:41.816 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 10 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:32:41.819 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:32:41.822 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:33:22.801 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:33:22.804 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:33:23.613 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:33:23.616 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:33:23.621 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:33:23.624 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:33:23.627 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:33:56.886 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:33:56.890 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:33:57.715 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:33:57.718 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1283 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:33:57.723 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 7 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:33:57.726 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:33:57.729 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:38.206 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:38.210 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:39.010 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['(anonymous namespace)::AsmParser::Run(bool, unsigned long, bool)', '(anonymous namespace)::X86AsmParser::ParseOperand(std::__1::basic_string, std::__1::allocator >, unsigned int&)', '(anonymous namespace)::MipsAsmParser::parseDirectiveSet()', 'p_simp_re', 'lmatcher', 'smatcher', 'getRealVLDOpcode(unsigned int, unsigned int&)', 'p_ere_exp', 'getRealVSTOpcode(unsigned int, unsigned int&)', 'getRelaxedOpcode(unsigned int)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:40.752 INFO html_report - create_all_function_table: Assembled a total of 1210 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:40.783 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.610 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.610 INFO engine_input - analysis_func: Generating input for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.624 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks10MCFragmentC2ENS0_12FragmentTypeEbhPNS_9MCSectionE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks10ilist_nodeINS_10MCFragmentEEC2Ev Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.629 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks15MCDummyFragmentC2EPNS_9MCSectionE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.630 INFO engine_input - analysis_func: Generating input for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.634 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.635 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.635 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.635 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.636 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.636 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.636 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.636 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.636 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.636 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.636 INFO engine_input - analysis_func: Generating input for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.639 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks23SmallVectorTemplateBaseIcLb1EE4growEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks6Triple9isWatchOSEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.641 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createPPCMCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.641 INFO engine_input - analysis_func: Generating input for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.645 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createPPCMCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.646 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks15SmallVectorImplIcE6appendIPKcEEvT_S5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.647 INFO engine_input - analysis_func: Generating input for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.650 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.652 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.652 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.652 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.652 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.652 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.652 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.652 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks23SmallVectorTemplateBaseIcLb1EE4growEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.652 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.652 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks6Triple9isWatchOSEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.652 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createPPCMCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.652 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.656 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks3ARM16parseArchVersionENS_9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.657 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.658 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.658 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.661 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks3ARM16parseArchVersionENS_9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.663 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.663 INFO engine_input - analysis_func: Generating input for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.667 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.668 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.669 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.672 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.673 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.673 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.673 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks3ARM16parseArchVersionENS_9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.674 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.674 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.674 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.674 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.674 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.674 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.674 INFO engine_input - analysis_func: Generating input for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.677 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.678 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createX86MCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.679 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.679 INFO engine_input - analysis_func: Generating input for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.682 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createPPCMCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.684 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks15SmallVectorImplIcE6appendIPKcEEvT_S5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.684 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.688 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks3ARM16parseArchVersionENS_9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.689 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.690 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.690 INFO engine_input - analysis_func: Generating input for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.695 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks15SmallVectorImplIcE6appendIPKcEEvT_S5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.697 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks23SmallVectorTemplateBaseIcLb1EE4growEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.698 INFO engine_input - analysis_func: Generating input for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.701 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getTextEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.703 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.704 INFO engine_input - analysis_func: Generating input for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.708 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.709 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.710 INFO engine_input - analysis_func: Generating input for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.714 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.715 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks23SmallVectorTemplateBaseIcLb1EE4growEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks6Triple9isWatchOSEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createPPCMCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.716 INFO engine_input - analysis_func: Generating input for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.720 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.721 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.721 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.721 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.721 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.721 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.722 INFO engine_input - analysis_func: Generating input for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.726 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createPPCMCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.727 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks15SmallVectorImplIcE6appendIPKcEEvT_S5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.728 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.731 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks3ARM16parseArchVersionENS_9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.734 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.737 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.739 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getTextEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.739 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.739 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks3ARM16parseArchVersionENS_9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.739 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.739 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.739 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.739 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.739 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.739 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.740 INFO engine_input - analysis_func: Generating input for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.743 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getTextEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks23SmallVectorTemplateBaseIcLb1EE4growEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.746 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.750 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createPPCMCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.752 INFO engine_input - analysis_func: Generating input for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.756 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeARMTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createPPCMCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks15SmallVectorImplIcE6appendIPKcEEvT_S5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.758 INFO engine_input - analysis_func: Generating input for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.762 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks3ARM16parseArchVersionENS_9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.764 INFO engine_input - analysis_func: Generating input for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.768 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks3ARM16parseArchVersionENS_9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeX86TargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.769 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.770 INFO engine_input - analysis_func: Generating input for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.773 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18createX86MCAsmInfoRKN7llvm_ks14MCRegisterInfoERKNS_6TripleE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks15SmallVectorImplIcE6appendIPKcEEvT_S5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.776 INFO engine_input - analysis_func: Generating input for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.779 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks11SectionKind7getDataEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks24SpecificBumpPtrAllocatorINS_13MCSectionCOFFEE8AllocateEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks19RegisterMCAsmParserIN12_GLOBAL__N_113MipsAsmParserEE9AllocatorERKNS_15MCSubtargetInfoERNS_11MCAsmParserERKNS_11MCInstrInfoERKNS_15MCTargetOptionsE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks14TargetRegistry8iteratordeEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializeRISCVTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMInitializePowerPCTargetMC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL9parseArchN7llvm_ks9StringRefE Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK7llvm_ks25SmallVectorTemplateCommonINS_9StringRefEvE8capacityEv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks15SmallVectorImplIcE6appendIPKcEEvT_S5_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN7llvm_ks23SmallVectorTemplateBaseIcLb1EE4growEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.781 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.781 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.781 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.802 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:34:41.802 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:34.242 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:34.286 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:34.286 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:34.286 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:34.286 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:34.364 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:34.436 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:34.509 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:34.580 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:34.653 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:34.725 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:34.798 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:34.869 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:34.945 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:35.019 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:35.093 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:35.165 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:35.239 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:35.313 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:35.386 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:35.460 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:35.533 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:35.605 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:35.677 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:35.751 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:35.823 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:35.896 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:35.970 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:36.043 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:36.117 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:36.190 INFO annotated_cfg - analysis_func: Analysing: fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:36.395 INFO oss_fuzz - analyse_folder: Found 987 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:36.395 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:35:36.395 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:08.811 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:08.834 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:08.858 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:08.881 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:08.905 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:08.927 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:08.948 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:08.972 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:08.997 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:09.021 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:09.044 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:09.069 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:09.093 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:09.118 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:09.141 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:09.165 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:09.189 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:09.215 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:09.263 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:09.285 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:09.308 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:09.330 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:09.353 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:09.376 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:09.401 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:09.425 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:09.451 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/bindings/python/src/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:10.750 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:10.772 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:10.796 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:10.819 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_systemz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:10.841 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:10.863 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:10.886 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:10.907 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:10.929 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:10.950 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_ppc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:10.972 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mipsbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:10.994 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:11.019 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:11.042 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:11.066 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:11.088 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:11.111 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:11.135 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:11.179 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_armv8_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:11.202 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:11.225 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:11.248 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:11.271 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:11.295 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:11.319 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:11.343 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:11.365 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:11.471 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 18:48:11.471 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:23:38.982 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:23:40.344 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:23:40.345 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:24:06.339 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:24:06.402 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:26:00.400 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:26:00.403 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:26:00.482 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:26:00.483 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:26:00.494 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:26:00.494 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:26:00.494 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:26:01.793 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:26:03.261 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:26:03.261 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:26:21.180 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:26:21.262 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:28:12.773 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:28:12.775 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:28:12.878 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:28:12.880 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:28:12.892 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:28:12.892 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:28:12.892 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:28:18.221 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:28:19.455 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:28:19.455 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:28:35.408 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:28:35.476 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:30:27.907 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:30:27.909 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:30:27.987 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:30:27.988 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:30:27.999 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:30:27.999 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:30:27.999 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:30:33.427 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:30:34.748 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:30:34.748 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:30:50.984 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:30:51.064 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:32:43.177 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:32:43.181 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:32:43.302 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:32:43.304 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:32:43.318 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:32:43.318 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:32:43.318 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:32:48.599 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:32:49.847 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:32:49.847 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:33:05.821 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:33:05.893 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:34:55.627 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:34:55.630 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:34:55.707 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:34:55.709 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:34:55.718 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:34:55.718 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:34:55.718 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:35:00.924 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:35:02.165 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:35:02.166 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:35:18.284 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:35:18.364 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:37:09.342 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:37:09.344 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:37:09.451 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:37:09.453 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:37:09.463 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:37:09.463 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:37:09.464 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:37:14.461 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:37:15.723 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:37:15.723 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:37:37.810 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:37:37.878 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:39:28.976 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:39:28.978 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:39:29.052 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:39:29.054 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:39:29.064 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:39:29.064 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:39:29.064 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:39:30.209 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:39:31.425 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:39:31.425 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:39:48.030 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:39:48.109 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:41:40.091 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:41:40.094 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:41:40.196 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:41:40.197 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:41:40.209 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:41:40.209 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:41:40.209 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:41:41.410 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:41:42.753 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:41:42.753 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:42:05.330 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:42:05.417 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:43:59.315 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:43:59.317 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:43:59.397 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:43:59.398 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:43:59.408 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:43:59.409 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:43:59.409 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:44:00.545 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:44:01.773 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:44:01.773 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:44:22.975 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:44:23.053 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:46:13.965 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:46:13.968 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:46:14.061 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:46:14.062 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:46:14.073 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:46:14.074 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:46:14.074 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:46:15.263 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:46:16.505 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:46:16.505 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:46:37.922 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:46:37.986 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:48:26.478 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:48:26.481 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:48:26.570 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:48:26.571 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:48:26.581 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:48:26.581 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:48:26.581 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:48:27.715 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:48:28.978 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:48:28.978 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:48:45.142 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:48:45.227 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:50:36.912 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:50:36.914 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:50:37.036 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:50:37.037 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:50:37.052 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:50:37.052 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:50:37.052 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:50:42.278 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:50:43.605 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:50:43.605 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:50:59.974 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:51:00.041 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:52:51.606 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:52:51.609 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:52:51.687 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:52:51.688 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:52:51.698 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:52:51.698 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:52:51.698 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:52:56.737 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:52:58.037 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:52:58.037 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:53:20.412 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:53:20.493 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:55:10.097 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:55:10.100 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:55:10.189 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:55:10.190 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:55:10.202 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:55:10.202 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:55:10.202 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:55:11.396 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:55:12.696 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:55:12.696 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:55:29.614 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:55:29.681 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:57:21.320 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:57:21.323 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:57:21.406 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:57:21.408 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:57:21.419 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:57:21.419 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:57:21.419 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:57:22.529 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:57:23.749 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:57:23.749 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:57:44.542 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:57:44.620 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:59:34.180 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:59:34.182 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:59:34.290 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:59:34.292 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:59:34.303 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:59:34.303 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:59:34.303 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:59:35.509 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:59:36.769 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:59:36.769 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:59:57.455 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 20:59:57.523 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:01:50.103 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:01:50.105 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:01:50.186 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:01:50.187 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:01:50.197 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:01:50.197 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:01:50.197 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:01:51.338 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:01:52.611 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:01:52.611 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:02:14.771 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:02:14.854 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:04:08.179 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:04:08.182 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:04:08.300 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:04:08.302 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:04:08.313 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:04:08.314 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:04:08.314 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:04:09.550 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:04:10.845 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:04:10.846 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:04:28.109 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:04:28.179 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:06:19.725 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:06:19.727 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:06:19.804 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:06:19.805 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:06:19.814 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:06:19.814 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:06:19.814 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:06:20.942 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:06:22.225 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:06:22.225 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:06:42.765 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:06:42.849 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:08:37.694 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:08:37.696 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:08:37.787 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:08:37.788 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:08:37.798 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:08:37.798 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:08:37.798 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:08:38.981 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:08:40.242 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:08:40.242 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:09:00.816 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:09:00.884 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:10:50.102 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:10:50.105 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:10:50.178 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:10:50.179 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:10:50.189 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:10:50.189 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:10:50.189 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:10:51.309 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:10:52.552 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:10:52.552 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:11:13.150 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:11:13.228 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:12:58.041 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:12:58.044 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:12:58.120 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:12:58.121 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:12:58.133 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:12:58.133 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:12:58.133 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:12:59.263 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:13:00.477 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:13:00.477 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:13:21.244 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:13:21.308 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:15:06.402 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:15:06.405 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:15:06.493 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:15:06.495 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:15:06.504 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:15:06.504 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:15:06.504 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:15:07.644 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:15:08.874 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:15:08.874 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:15:24.986 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:15:25.069 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:17:16.744 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:17:16.747 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:17:16.848 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:17:16.849 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:17:16.861 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:17:16.861 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:17:16.861 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:17:18.008 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:17:23.257 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:17:23.258 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:17:39.009 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:17:39.076 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:19:25.676 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:19:25.678 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:19:25.759 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:19:25.760 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:19:25.769 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:19:25.770 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:19:25.770 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:19:26.901 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:19:28.133 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:19:28.133 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:19:48.025 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:19:48.107 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:21:35.761 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:21:35.763 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:21:35.854 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:21:35.855 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:21:35.866 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:21:35.866 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:21:35.866 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:21:37.032 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:21:38.277 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:21:38.277 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:21:58.568 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:21:58.637 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:23:45.245 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:23:45.248 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:23:45.338 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:23:45.339 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:23:45.349 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:23:45.350 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:23:45.350 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:23:46.483 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:23:47.750 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:23:47.750 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:24:07.707 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:24:07.785 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:25:54.851 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:25:54.853 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:25:54.953 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:25:54.954 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:25:54.965 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:25:54.965 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:25:54.965 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:25:56.134 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:25:57.368 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:25:57.368 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:26:17.554 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:26:17.621 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:28:04.403 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:28:04.406 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:28:04.484 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:28:04.486 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:28:04.495 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:28:04.495 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:28:04.495 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:28:05.632 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:28:06.891 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:28:06.891 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:28:27.374 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:28:27.458 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:30:13.553 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:30:13.556 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:30:13.645 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:30:13.646 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:30:13.656 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:30:13.656 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:30:13.656 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:30:14.835 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:30:16.105 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:30:16.105 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:30:36.645 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:30:36.713 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_systemz Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:32:23.053 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:32:23.057 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:32:23.146 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:32:23.148 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:32:23.158 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:32:23.158 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:32:23.158 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:32:24.292 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:32:25.542 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:32:25.542 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:32:40.989 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:32:41.071 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:34:27.563 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:34:27.565 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:34:27.660 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:34:27.661 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:34:27.671 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:34:27.672 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:34:27.672 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:34:32.882 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:34:34.103 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:34:34.103 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:34:49.846 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:34:49.917 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:36:36.910 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:36:36.912 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:36:36.995 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:36:36.996 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:36:37.007 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:36:37.007 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:36:37.008 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:36:41.964 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:36:43.191 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:36:43.191 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:36:58.594 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:36:58.678 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:38:45.223 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:38:45.225 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:38:45.313 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:38:45.315 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:38:45.327 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:38:45.328 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:38:45.328 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:38:50.347 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:38:51.525 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:38:51.525 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:39:12.947 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:39:13.018 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparcbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:40:58.600 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:40:58.602 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:40:58.674 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:40:58.675 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:40:58.684 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:40:58.684 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:40:58.684 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:40:59.770 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:41:01.037 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:41:01.037 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:41:17.169 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:41:17.255 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:43:04.838 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:43:04.841 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:43:04.928 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:43:04.929 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:43:04.940 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:43:04.940 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:43:04.940 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:43:06.170 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:43:07.466 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:43:07.466 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:43:28.361 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:43:28.429 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:45:15.908 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:45:15.911 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:45:15.995 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:45:15.996 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:45:16.006 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:45:16.006 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:45:16.006 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:45:17.151 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:45:18.423 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:45:18.424 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:45:39.383 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:45:39.464 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mipsbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:47:29.017 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:47:29.019 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:47:29.114 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:47:29.116 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:47:29.128 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:47:29.129 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:47:29.129 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:47:30.281 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:47:31.538 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:47:31.538 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:47:47.180 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:47:47.253 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:49:34.408 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:49:34.410 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:49:34.491 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:49:34.492 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:49:34.502 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:49:34.502 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:49:34.502 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:49:39.539 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:49:40.777 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:49:40.777 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:50:02.190 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:50:02.272 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:51:49.882 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:51:49.884 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:51:49.974 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:51:49.975 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:51:49.986 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:51:49.986 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:51:49.986 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:51:51.130 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:51:52.360 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:51:52.360 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:52:09.315 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:52:09.389 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:53:57.673 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:53:57.676 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:53:57.761 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:53:57.762 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:53:57.773 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:53:57.773 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:53:57.773 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:53:58.886 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:54:00.122 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:54:00.122 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:54:20.128 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:54:20.209 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:56:08.873 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:56:08.876 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:56:08.977 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:56:08.978 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:56:08.990 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:56:08.990 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:56:08.990 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:56:10.191 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:56:11.426 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:56:11.426 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:56:33.532 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:56:33.603 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbv8be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:58:21.116 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:58:21.119 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:58:21.204 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:58:21.205 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:58:21.216 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:58:21.216 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:58:21.216 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:58:22.382 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:58:23.638 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:58:23.638 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:58:44.971 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 21:58:45.064 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_ppc32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:00:48.305 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:00:48.308 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:00:48.434 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:00:48.435 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:00:48.450 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:00:48.450 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:00:48.450 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:00:49.910 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:00:51.311 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:00:51.311 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:01:09.107 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:01:09.183 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:03:14.182 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:03:14.184 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:03:14.266 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:03:14.267 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:03:14.279 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:03:14.279 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:03:14.279 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:03:15.452 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:03:20.939 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:03:20.939 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:03:37.558 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:03:37.652 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_armv8_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:05:27.010 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:05:27.013 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:05:27.098 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:05:27.099 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:05:27.111 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:05:27.111 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:05:27.111 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:05:28.287 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:05:33.236 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:05:33.236 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:05:48.875 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:05:48.948 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_hex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:07:50.812 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:07:50.815 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:07:50.898 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:07:50.899 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:07:50.910 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:07:50.910 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:07:50.910 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:07:52.032 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:07:57.316 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:07:57.317 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:08:13.544 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:08:13.632 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm_thumbbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:10:08.757 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:10:08.760 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:10:08.862 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:10:08.863 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:10:08.874 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:10:08.874 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:10:08.875 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:10:10.132 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:10:16.185 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:10:16.185 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:10:33.633 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:10:33.715 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_sparc64be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:12:23.489 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:12:23.492 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:12:23.575 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:12:23.576 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:12:23.587 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:12:23.588 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:12:23.588 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:12:24.856 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:12:30.203 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:12:30.203 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:12:45.954 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:12:46.037 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:14:39.151 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:14:39.153 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:14:39.230 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:14:39.231 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:14:39.242 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:14:39.242 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:14:39.242 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:14:40.461 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:14:45.854 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:14:45.854 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:15:01.788 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:15:01.864 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_mips Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:16:54.922 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:16:54.924 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:16:55.005 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:16:55.006 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:16:55.017 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:16:55.017 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:16:55.017 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:16:56.146 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:17:01.520 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:17:01.520 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:17:17.686 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:17:17.772 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_evm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:19:16.934 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:19:16.936 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:19:17.027 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:19:17.028 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:19:17.040 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:19:17.040 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:19:17.040 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:19:22.353 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:19:23.604 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:19:23.605 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:19:39.311 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:19:39.384 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:21:31.166 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:21:31.168 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:21:31.252 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:21:31.253 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:21:31.265 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:21:31.265 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:21:31.265 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:21:37.419 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:21:38.795 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:21:38.795 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:21:55.103 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:21:55.198 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_asm_riscv64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:23:50.238 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:23:50.241 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:23:50.345 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:23:50.347 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:23:50.359 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:23:50.534 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:23:50.534 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:23:50.701 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:23:50.701 INFO data_loader - load_all_profiles: - found 81 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:23:50.769 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Q4kSD6hASa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:23:50.770 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Q4kSD6hASa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:23:50.770 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:23:50.782 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-KAEYJecWwX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:23:50.783 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-KAEYJecWwX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:23:50.783 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:23:50.811 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-7wNYYfVtAP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:23:50.812 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-7wNYYfVtAP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:23:50.812 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:23:50.838 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-0ATjod6SzP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:23:50.839 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-0ATjod6SzP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:23:50.839 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:23:50.849 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ccnychJ04T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:23:50.849 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ccnychJ04T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:23:50.850 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:23:50.869 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-AsQDa2IpEv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:23:50.870 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-AsQDa2IpEv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:23:50.870 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.157 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.203 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.223 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.306 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.370 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.457 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.561 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.562 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.624 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.624 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.684 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.692 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.692 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.703 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.703 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.735 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.736 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.736 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.737 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.737 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.737 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.753 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.755 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.755 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.756 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.756 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.760 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.760 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.764 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.764 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.765 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.765 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.773 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.802 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.804 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.804 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.804 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.806 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.821 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.821 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.823 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.826 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.827 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.830 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.830 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.834 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.834 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.868 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.873 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.874 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.874 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.874 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.889 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.892 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.892 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.901 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.901 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.906 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.939 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.940 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.944 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.944 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.944 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.951 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.960 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.961 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.961 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.963 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.969 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:11.970 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:12.007 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:12.013 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:12.014 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:12.027 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:12.078 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:12.091 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:12.159 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:21.956 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-8e8Tk5G7L7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:21.958 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-8e8Tk5G7L7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:21.958 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:22.219 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-6CMNYZCz6j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:22.221 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-6CMNYZCz6j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:22.221 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:22.220 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-XcEdQLM8ng.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:22.222 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-XcEdQLM8ng.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:22.222 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:22.359 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-yCVA5uswfY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:22.359 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-fIWPNLWCcl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:22.360 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-yCVA5uswfY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:22.360 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:22.360 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-fIWPNLWCcl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:22.361 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:22.586 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-PREXliTLMn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:22.587 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-PREXliTLMn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:22.588 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.244 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.259 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.310 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.453 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.543 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.764 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.764 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.775 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.776 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.817 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.818 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.850 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.916 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.917 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.917 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.931 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.931 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.931 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.941 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.941 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.968 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.968 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.974 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.974 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.974 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.985 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.985 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.998 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:41.998 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.010 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.024 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.040 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.054 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.061 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.064 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.064 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.091 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.113 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.131 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.144 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.144 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.144 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.169 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.169 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.170 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.215 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.218 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.235 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.241 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.242 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.242 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.253 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.253 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.263 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.274 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.308 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.337 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.337 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.384 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.384 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.415 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.444 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.520 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.543 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.543 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.543 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.568 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.568 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.635 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.737 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:42.843 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:43.116 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-tELNLlnT6J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:43.118 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-tELNLlnT6J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:43.118 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:43.487 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-235vOOdPIl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:43.488 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-235vOOdPIl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:43.488 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:43.746 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-WF01pkg9c1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:43.748 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-WF01pkg9c1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:43.748 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:43.985 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-UWONhZlwLA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:43.986 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-UWONhZlwLA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:43.987 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:44.308 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-vEVyi5UQtq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:44.308 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-vEVyi5UQtq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:44.309 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:44.535 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-2LAQzVQdye.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:44.536 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-2LAQzVQdye.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:24:44.537 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:02.805 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:02.999 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.364 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.421 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.459 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.459 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.459 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.494 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.494 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.494 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.494 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.549 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.577 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.619 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.635 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.657 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.657 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.668 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.668 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.717 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.743 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.744 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.747 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.819 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.864 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.865 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.891 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.891 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:03.921 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.007 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.007 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.007 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.025 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.026 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.026 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.030 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.030 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.043 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.043 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.046 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.046 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.059 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.093 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.093 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.112 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.118 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.141 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.186 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.209 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.225 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.225 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.225 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.243 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.243 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.251 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.252 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.259 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.286 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.394 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.394 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.395 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.405 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.405 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.450 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.476 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.479 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.551 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.609 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-nA7ARk7kRm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.611 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-nA7ARk7kRm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.611 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:04.622 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:11.421 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-EdsYpiIiNb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:11.425 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-EdsYpiIiNb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:11.426 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:11.783 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-q1wGIQrhII.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:11.784 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-q1wGIQrhII.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:11.784 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:11.997 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-k5BFjTmh9S.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:11.998 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-k5BFjTmh9S.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:11.998 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:12.234 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-JDykqTcqbx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:12.235 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-JDykqTcqbx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:12.235 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:12.500 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-FRFttRF73t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:12.501 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-FRFttRF73t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:12.501 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:23.422 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:23.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:23.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:24.114 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:24.114 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:24.114 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:24.141 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:24.141 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:24.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:24.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:24.207 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:24.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:24.307 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:24.411 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:25.767 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-DfVvkTmMag.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:25.770 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-DfVvkTmMag.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:25.771 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:30.853 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.031 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.184 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.245 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.272 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.275 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.397 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.397 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.397 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.415 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.424 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.424 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.443 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.443 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.466 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.487 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.544 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.589 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.589 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.624 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.633 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.649 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.709 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.709 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.709 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.727 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.727 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.736 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.736 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.769 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.769 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.769 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.777 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.794 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.798 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.798 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.798 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.798 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.798 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.800 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.816 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.816 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.825 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.825 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.838 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.857 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.858 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.864 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.885 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.911 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.938 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.939 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:31.990 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:32.020 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:32.455 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-DhZjiMsRp1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:32.456 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-DhZjiMsRp1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:32.456 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:32.720 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-estipqSxOo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:32.721 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-estipqSxOo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:32.721 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:32.878 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Q4kSD6hASa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:32.879 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Q4kSD6hASa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:32.880 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:33.002 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KAEYJecWwX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:33.003 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KAEYJecWwX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:33.003 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:33.126 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7wNYYfVtAP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:33.126 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7wNYYfVtAP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:33.126 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:40.725 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:41.124 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:41.124 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:41.239 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:41.239 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:41.239 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:41.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:41.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:41.266 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:41.267 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:41.307 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:41.328 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:41.385 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:41.464 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:41.975 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-0ATjod6SzP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:41.976 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-0ATjod6SzP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:41.977 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:47.167 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:47.423 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:47.424 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:47.504 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:47.504 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:47.504 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:47.519 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:47.519 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:47.526 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:47.526 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:47.541 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:47.554 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:47.570 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:47.619 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:47.670 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:47.789 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:47.790 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:47.861 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:47.862 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:47.862 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:47.877 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:47.877 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:47.883 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:47.884 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:47.911 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:47.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:47.973 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.027 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.052 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.204 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.401 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.405 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.405 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.405 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.419 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.419 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.426 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.426 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.455 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.470 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.515 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.564 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.570 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.570 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.604 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.620 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.666 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.678 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.678 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.718 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.755 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.755 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.756 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.770 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.771 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.777 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.777 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.807 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.822 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.871 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:48.922 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:53.619 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ccnychJ04T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:53.620 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ccnychJ04T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:53.620 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:54.055 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AsQDa2IpEv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:54.055 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AsQDa2IpEv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:54.056 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:54.189 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-8e8Tk5G7L7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:54.189 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-8e8Tk5G7L7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:54.190 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:54.319 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-6CMNYZCz6j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:54.319 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-6CMNYZCz6j.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:54.320 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:54.443 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XcEdQLM8ng.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:54.444 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XcEdQLM8ng.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:54.444 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:55.724 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:55.983 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:55.983 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:56.055 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:56.055 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:56.055 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:56.069 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:56.069 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:56.075 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:56.076 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:56.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:56.119 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:56.168 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:56.215 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:56.623 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fIWPNLWCcl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:56.623 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fIWPNLWCcl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:25:56.623 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:07.722 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:07.956 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.024 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.024 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.116 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.134 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.134 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.141 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.142 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.151 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.163 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.171 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.190 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.241 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.247 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.293 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.336 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.336 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.342 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.342 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.370 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.388 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.438 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.443 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.443 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.451 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.451 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.493 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.529 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.529 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.529 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.532 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.532 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.539 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.539 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.539 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.544 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.544 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.551 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.551 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.555 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.555 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.562 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.562 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.587 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.608 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.623 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.665 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.727 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.741 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.756 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.784 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.862 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.960 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yCVA5uswfY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.961 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yCVA5uswfY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:08.962 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:09.363 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PREXliTLMn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:09.364 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PREXliTLMn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:09.365 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:09.619 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tELNLlnT6J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:09.620 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-tELNLlnT6J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:09.620 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:09.755 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-235vOOdPIl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:09.756 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-235vOOdPIl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:09.756 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:09.914 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WF01pkg9c1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:09.914 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WF01pkg9c1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:09.915 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:10.555 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:10.812 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:10.812 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:10.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:10.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:10.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:10.897 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:10.897 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:10.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:10.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:10.933 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:10.948 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:10.998 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:11.046 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:11.472 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UWONhZlwLA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:11.473 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UWONhZlwLA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:11.473 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.029 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.257 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.376 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.405 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.405 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.414 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.520 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.520 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.520 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.535 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.538 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.538 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.546 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.546 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.584 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.604 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.657 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.733 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.752 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.752 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.752 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.752 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.752 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.770 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.770 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.779 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.779 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.794 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.795 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.817 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.837 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.868 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.868 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.869 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.886 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.886 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.890 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.908 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.909 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.925 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.934 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.934 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.937 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.966 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.974 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:23.995 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:24.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:24.024 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:24.024 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:24.024 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:24.042 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:24.042 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:24.051 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:24.051 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:24.052 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:24.088 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:24.091 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:24.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:24.128 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:24.160 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:24.234 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:24.502 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vEVyi5UQtq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:24.502 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vEVyi5UQtq.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:24.503 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:24.803 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2LAQzVQdye.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:24.805 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-2LAQzVQdye.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:24.805 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:24.953 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nA7ARk7kRm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:24.954 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nA7ARk7kRm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:24.954 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:25.098 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:25.351 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:25.351 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:25.419 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:25.419 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:25.419 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:25.432 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:25.432 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:25.438 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:25.438 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:25.463 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:25.477 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:25.520 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:25.563 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:31.494 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EdsYpiIiNb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:31.494 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EdsYpiIiNb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:31.495 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:31.625 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-q1wGIQrhII.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:31.626 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-q1wGIQrhII.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:31.626 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:31.878 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-k5BFjTmh9S.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:31.879 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-k5BFjTmh9S.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:31.879 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:38.804 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:38.842 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:38.964 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.042 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.042 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.090 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.090 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.111 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.111 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.111 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.124 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.124 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.129 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.130 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.162 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.163 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.163 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.169 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.178 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.178 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.185 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.185 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.212 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.212 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.214 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.229 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.269 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.284 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.284 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.284 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.305 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.305 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.324 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.334 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.349 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.397 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.444 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.683 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JDykqTcqbx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.683 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JDykqTcqbx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.684 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.829 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FRFttRF73t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.829 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FRFttRF73t.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.830 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.974 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DfVvkTmMag.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.975 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DfVvkTmMag.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:39.975 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.189 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.236 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.448 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.448 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.492 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.492 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.520 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.520 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.520 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.534 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.534 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.540 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.540 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.563 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.563 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.563 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.567 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.577 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.578 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.583 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.584 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.584 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.599 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.612 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.627 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.632 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.675 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.680 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.723 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.867 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.867 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.946 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.947 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.947 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.962 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.962 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.969 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.969 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:46.998 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:47.015 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:47.064 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:47.112 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:47.134 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DhZjiMsRp1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:47.134 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DhZjiMsRp1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:47.135 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:47.307 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-estipqSxOo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:47.307 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-estipqSxOo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:47.308 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:47.598 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:47.599 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:47.599 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.035 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.095 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.186 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.291 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.292 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.346 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.346 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.370 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.371 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.371 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.390 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.390 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.397 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.397 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.423 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.423 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.423 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.426 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.438 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.438 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.444 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.445 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.446 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.453 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.454 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.473 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.489 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.493 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.537 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.538 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.538 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.539 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.544 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.545 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.572 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.581 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.587 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.683 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.973 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.974 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:55.974 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:56.135 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mipsbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:56.135 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mipsbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:56.135 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:56.294 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:56.294 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:26:56.295 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:02.837 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.115 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.115 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.197 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.197 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.197 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.212 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.213 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.264 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.314 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.321 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.360 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.589 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.589 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.661 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.662 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.662 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.677 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.683 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.711 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.726 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.774 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.805 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_riscv32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.806 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_riscv32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.806 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:03.821 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:04.282 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:04.283 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:04.283 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:38.218 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:38.910 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:39.450 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:39.451 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:39.451 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:48.085 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:48.091 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:48.188 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:48.755 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:48.765 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:48.854 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:49.217 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:49.218 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumbv8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:49.218 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:49.313 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:49.314 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:49.314 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:49.416 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:49.417 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:49.417 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:55.029 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:55.303 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:55.626 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:55.918 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:56.109 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:56.110 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:27:56.110 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:04.278 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:04.279 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_armv8be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:04.279 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:23.254 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:23.840 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:24.321 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:24.321 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:24.321 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:32.753 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:32.787 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:32.799 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:33.449 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:33.482 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:33.492 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:33.938 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:33.939 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:33.939 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:34.061 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_riscv64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:34.062 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_riscv64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:34.062 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:34.162 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:34.162 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:34.162 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:39.611 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:40.206 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:40.671 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:40.672 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_mips.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:40.672 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:49.010 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:49.622 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:50.116 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:50.117 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparc.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:28:50.117 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:07.821 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:08.423 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:08.940 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_armv8_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:08.941 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_armv8_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:08.941 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:18.368 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:18.385 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:18.448 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:19.099 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:19.104 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:19.157 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:19.619 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:19.620 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:19.620 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:19.716 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:19.717 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_ppc64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:19.717 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:19.825 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:19.826 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:19.826 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:25.471 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:26.106 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:26.617 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_hex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:26.617 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_hex.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:26.617 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:36.396 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:37.024 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:37.535 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_systemz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:37.536 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_systemz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:37.536 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:56.331 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:56.938 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:57.459 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_evm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:57.460 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_evm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:29:57.460 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:30:07.543 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:30:07.638 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:30:07.797 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:30:08.220 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:30:08.334 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:30:08.526 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:30:08.729 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:30:08.730 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:30:08.730 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:30:08.849 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparcbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:30:08.849 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_asm_sparcbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:30:08.850 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:30:14.886 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:30:15.553 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:30:26.295 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:30:26.953 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:30:44.236 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:30:44.851 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:30:55.646 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:30:55.888 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:30:56.244 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:30:56.512 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:05.281 INFO analysis - load_data_files: Found 81 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:05.282 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:05.282 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:05.870 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:05.979 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:06.116 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:06.239 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:06.361 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:06.508 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:06.633 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:06.779 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:06.938 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.066 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.066 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.109 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.110 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.120 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.330 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.331 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.331 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_mips64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.349 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.349 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.369 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.370 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.370 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.371 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.371 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.421 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.422 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.612 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.613 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.630 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.630 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.630 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.673 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.673 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.887 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.888 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.888 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_ppc64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.916 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.916 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:07.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.082 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.083 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.308 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.308 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.318 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.319 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.319 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_riscv64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.347 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.347 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.394 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.395 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.544 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.544 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.548 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.548 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.548 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.577 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.577 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.638 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.639 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.639 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.673 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.674 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.703 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.703 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.801 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.802 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.802 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_mips64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.829 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.830 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.844 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.844 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.944 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.945 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.945 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_hex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.970 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.971 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:08.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.080 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.080 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.080 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.109 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.109 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.525 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.954 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:09.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.208 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.855 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:10.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.042 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:11.966 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.694 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.758 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:12.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.041 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:13.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:14.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:14.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:14.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:14.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:14.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:14.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:14.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:14.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:14.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:14.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:14.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:14.268 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:14.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:14.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:14.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:14.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:14.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:14.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:14.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:14.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:14.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:14.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:14.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:14.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:14.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:15.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:15.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:15.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:15.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:15.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:15.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:15.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:15.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:15.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:15.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:15.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:15.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:15.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:15.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:15.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:15.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:15.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:15.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:15.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:15.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:15.979 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.101 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.721 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.992 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:16.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.422 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.422 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.437 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.441 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.442 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.444 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.445 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.450 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.450 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.455 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.457 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.462 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.464 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.488 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.492 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.495 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.520 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.526 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.528 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.543 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.549 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.558 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armv8be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.558 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_ppc32be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.578 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.720 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.734 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.738 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.742 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.784 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.815 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.941 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.954 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.958 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:17.962 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:18.005 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:18.025 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:18.036 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_armbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:18.040 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:18.045 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:18.048 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:18.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:18.105 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:18.141 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_thumbv8.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:18.169 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:18.186 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:18.190 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:18.193 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:18.262 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:18.293 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:18.294 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:18.315 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:18.321 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:18.324 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:18.394 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:18.432 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_hex.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:18.559 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:18.575 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:18.579 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:18.582 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:18.632 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:18.671 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_arm_arm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:21.353 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:22.174 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:22.389 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:22.389 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:22.616 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:22.617 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:22.617 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_riscv32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:22.781 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:22.806 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:22.806 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:22.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:23.016 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:23.110 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:23.110 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:23.265 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:23.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:23.345 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:23.345 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:23.345 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_evm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:23.371 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:23.371 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:23.371 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:23.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:23.777 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:23.777 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:23.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:23.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:23.994 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:23.994 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.007 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.008 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.008 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.034 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.034 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.223 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.224 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.224 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.253 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.253 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.275 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.275 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.526 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.526 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.526 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.560 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.560 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:24.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:25.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:25.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:25.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:25.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:25.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:25.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:25.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:25.218 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:25.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:25.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:25.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:25.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:25.427 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:25.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:25.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:25.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:25.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:25.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:25.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:25.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:25.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:25.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:25.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:25.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:25.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:25.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:25.975 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:25.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:26.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:26.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:26.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:26.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:26.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:26.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:26.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:26.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:26.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:26.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:26.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:26.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:26.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:26.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:26.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:26.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:26.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:26.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:26.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:26.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:26.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:26.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:26.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:27.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:27.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:27.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:27.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:27.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:27.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:27.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:27.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:27.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:27.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:27.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:27.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:27.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:27.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:27.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:27.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:27.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:27.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:27.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:27.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:27.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:28.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:28.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:28.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:28.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:28.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:28.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:28.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:28.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:28.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:28.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:28.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:28.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:28.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:29.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:29.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:29.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:29.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:29.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:29.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:29.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:29.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:29.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:29.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:29.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:29.430 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:29.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:29.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:29.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:29.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:30.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:30.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:30.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:30.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:30.419 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:30.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:30.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:30.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:30.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:30.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:30.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:30.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:31.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:31.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:31.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:31.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:31.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:31.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:31.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:31.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:31.571 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:31.588 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:31.591 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:31.593 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:31.630 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:31.632 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:31.664 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_riscv32.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:31.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:31.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:31.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:31.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:32.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:32.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:32.152 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:32.161 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:32.164 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:32.165 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:32.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:32.194 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:32.222 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_evm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:32.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:32.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:32.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:32.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:32.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:32.506 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:32.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:32.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:32.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:32.815 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:32.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:33.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:33.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:33.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:33.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:33.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:33.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:33.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:33.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:33.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:33.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:33.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:33.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:33.489 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:33.508 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:33.515 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:33.518 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:33.521 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:33.545 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:33.571 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_mips.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:33.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:33.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:33.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:33.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:33.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:33.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:33.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:34.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:34.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:34.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:34.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:34.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:34.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:34.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:34.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:34.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:34.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:35.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:35.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:35.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:35.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:35.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:36.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:36.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:36.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:36.212 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:36.213 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:36.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:36.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:38.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:39.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:39.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-148: Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-150: Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-154: Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-151: Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-145: Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-149: Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:39.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:39.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 814, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._tls.connection Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": AttributeError: 'ForkAwareLocal' object has no attribute 'connection' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": During handling of the above exception, another exception occurred: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 388, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~~^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 822, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": kind, result = conn.recv() Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 250, in recv Step #6 - "compile-libfuzzer-introspector-x86_64": buf = self._recv_bytes() Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 430, in _recv_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": buf = self._recv(4) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 399, in _recv Step #6 - "compile-libfuzzer-introspector-x86_64": raise EOFError Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": EOFError Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 388, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~~^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 388, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~~^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 388, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~~^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 821, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn.send((self._id, methodname, args, kwds)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 821, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn.send((self._id, methodname, args, kwds)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 821, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn.send((self._id, methodname, args, kwds)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 206, in send Step #6 - "compile-libfuzzer-introspector-x86_64": self._send_bytes(_ForkingPickler.dumps(obj)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 206, in send Step #6 - "compile-libfuzzer-introspector-x86_64": self._send_bytes(_ForkingPickler.dumps(obj)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 206, in send Step #6 - "compile-libfuzzer-introspector-x86_64": self._send_bytes(_ForkingPickler.dumps(obj)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 421, in _send_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": self._send(buf) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 421, in _send_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": self._send(buf) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 421, in _send_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": self._send(buf) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 384, in _send Step #6 - "compile-libfuzzer-introspector-x86_64": n = write(self._handle, buf) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 384, in _send Step #6 - "compile-libfuzzer-introspector-x86_64": n = write(self._handle, buf) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 384, in _send Step #6 - "compile-libfuzzer-introspector-x86_64": n = write(self._handle, buf) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": BrokenPipeError: [Errno 32] Broken pipe Step #6 - "compile-libfuzzer-introspector-x86_64": BrokenPipeError: [Errno 32] Broken pipe Step #6 - "compile-libfuzzer-introspector-x86_64": BrokenPipeError: [Errno 32] Broken pipe Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 388, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~~^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 818, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": self._connect() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 805, in _connect Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._Client(self._token.address, authkey=self._authkey) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 526, in Client Step #6 - "compile-libfuzzer-introspector-x86_64": deliver_challenge(c, authkey) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 757, in deliver_challenge Step #6 - "compile-libfuzzer-introspector-x86_64": response = connection.recv_bytes(256) # reject large message Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 216, in recv_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": buf = self._recv_bytes(maxlength) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 430, in _recv_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": buf = self._recv(4) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 395, in _recv Step #6 - "compile-libfuzzer-introspector-x86_64": chunk = read(handle, remaining) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": ConnectionResetError: [Errno 104] Connection reset by peer Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 388, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~~^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 821, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn.send((self._id, methodname, args, kwds)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 206, in send Step #6 - "compile-libfuzzer-introspector-x86_64": self._send_bytes(_ForkingPickler.dumps(obj)) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 421, in _send_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": self._send(buf) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 384, in _send Step #6 - "compile-libfuzzer-introspector-x86_64": n = write(self._handle, buf) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": BrokenPipeError: [Errno 32] Broken pipe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:39.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:39.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:39.675 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:39.685 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:39.688 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:39.690 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:39.712 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:39.739 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_x86_32.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-153: Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 814, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._tls.connection Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": AttributeError: 'ForkAwareLocal' object has no attribute 'connection' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": During handling of the above exception, another exception occurred: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 388, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~~^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 818, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": self._connect() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 805, in _connect Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._Client(self._token.address, authkey=self._authkey) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 519, in Client Step #6 - "compile-libfuzzer-introspector-x86_64": c = SocketClient(address) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 647, in SocketClient Step #6 - "compile-libfuzzer-introspector-x86_64": s.connect(address) Step #6 - "compile-libfuzzer-introspector-x86_64": ConnectionRefusedError: [Errno 111] Connection refused Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:39.785 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:39.786 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:39.807 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:39.807 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:39.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:40.035 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:40.035 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:40.035 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:40.037 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:40.037 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:40.037 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:40.245 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:40.252 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:40.255 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:40.257 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:40.276 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:40.303 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc64be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-152: Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 814, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._tls.connection Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": AttributeError: 'ForkAwareLocal' object has no attribute 'connection' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": During handling of the above exception, another exception occurred: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 388, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~~^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 818, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": self._connect() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 805, in _connect Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._Client(self._token.address, authkey=self._authkey) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 519, in Client Step #6 - "compile-libfuzzer-introspector-x86_64": c = SocketClient(address) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 647, in SocketClient Step #6 - "compile-libfuzzer-introspector-x86_64": s.connect(address) Step #6 - "compile-libfuzzer-introspector-x86_64": ConnectionRefusedError: [Errno 111] Connection refused Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:40.626 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:40.626 INFO code_coverage - load_llvm_coverage: Found 27 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:40.626 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:40.626 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asm_arm_thumbv8.covreport', '/src/inspector/fuzz_asm_sparcbe.covreport', '/src/inspector/fuzz_asm_arm_arm.covreport', '/src/inspector/fuzz_asm_riscv32.covreport', '/src/inspector/fuzz_asm_x86_32.covreport', '/src/inspector/fuzz_asm_ppc32be.covreport', '/src/inspector/fuzz_asm_sparc.covreport', '/src/inspector/fuzz_asm_mips64be.covreport', '/src/inspector/fuzz_asm_arm64_arm.covreport', '/src/inspector/fuzz_asm_ppc64.covreport', '/src/inspector/fuzz_asm_sparc64be.covreport', '/src/inspector/fuzz_asm_systemz.covreport', '/src/inspector/fuzz_asm_armv8_arm.covreport', '/src/inspector/fuzz_asm_x86_16.covreport', '/src/inspector/fuzz_asm_x86_64.covreport', '/src/inspector/fuzz_asm_mips.covreport', '/src/inspector/fuzz_asm_arm_thumbbe.covreport', '/src/inspector/fuzz_asm_arm_thumbv8be.covreport', '/src/inspector/fuzz_asm_arm_armbe.covreport', '/src/inspector/fuzz_asm_hex.covreport', '/src/inspector/fuzz_asm_mips64.covreport', '/src/inspector/fuzz_asm_arm_armv8be.covreport', '/src/inspector/fuzz_asm_evm.covreport', '/src/inspector/fuzz_asm_ppc64be.covreport', '/src/inspector/fuzz_asm_mipsbe.covreport', '/src/inspector/fuzz_asm_riscv64.covreport', '/src/inspector/fuzz_asm_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:40.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:40.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:41.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:41.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparcbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:41.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:41.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:41.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:41.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:41.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:41.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:42.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:42.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:42.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:42.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:42.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 272| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:42.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:42.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 2| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:42.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 393| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:42.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:42.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:42.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:42.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:42.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:42.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:42.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:42.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:43.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:43.013 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:43.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:43.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:43.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:43.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:43.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:43.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_sparc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:43.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:43.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_systemz.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:43.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:43.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_armv8_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:44.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:44.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:44.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:44.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:44.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 2.26k| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:44.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:44.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:44.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 2| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:44.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 104| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:44.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 1.79k| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:44.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:44.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:44.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:44.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2966| 254| case Match_Success: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:44.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:44.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:44.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:44.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2982| 0| case Match_MissingFeature: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:44.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2984| 0| case Match_InvalidOperand: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:44.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2987| 87| case Match_MnemonicFail: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:44.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:44.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:45.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:45.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:45.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:45.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumbv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:45.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:45.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:46.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:46.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:46.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:46.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mips64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:47.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:47.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_armv8be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:47.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:47.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:47.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_evm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:47.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_ppc64be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:47.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:47.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1688| | // We'll now deal with an unfortunate special case: the syntax for the dcbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:47.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:47.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_mipsbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:47.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:48.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_riscv64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:48.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:48.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asm_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:48.625 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:48.634 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:48.637 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:48.639 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:48.656 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:48.662 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:48.665 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:48.669 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:48.671 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:48.693 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparcbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-156: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:48.694 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 814, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._tls.connection Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": AttributeError: 'ForkAwareLocal' object has no attribute 'connection' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": During handling of the above exception, another exception occurred: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 388, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~~^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 818, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": self._connect() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 805, in _connect Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._Client(self._token.address, authkey=self._authkey) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 519, in Client Step #6 - "compile-libfuzzer-introspector-x86_64": c = SocketClient(address) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 647, in SocketClient Step #6 - "compile-libfuzzer-introspector-x86_64": s.connect(address) Step #6 - "compile-libfuzzer-introspector-x86_64": ConnectionRefusedError: [Errno 111] Connection refused Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-22 22:32:48.729 INFO fuzzer_profile - accummulate_profile: /src/keystone/suite/fuzz/fuzz_asm_sparc.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": Process Process-155: Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 814, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._tls.connection Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": AttributeError: 'ForkAwareLocal' object has no attribute 'connection' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": During handling of the above exception, another exception occurred: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Traceback (most recent call last): Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 314, in _bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": self.run() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/process.py", line 108, in run Step #6 - "compile-libfuzzer-introspector-x86_64": self._target(*self._args, **self._kwargs) Step #6 - "compile-libfuzzer-introspector-x86_64": File "/fuzz-introspector/src/fuzz_introspector/datatypes/fuzzer_profile.py", line 388, in accummulate_profile Step #6 - "compile-libfuzzer-introspector-x86_64": return_dict[uniq_id] = self Step #6 - "compile-libfuzzer-introspector-x86_64": ~~~~~~~~~~~^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "", line 2, in __setitem__ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 818, in _callmethod Step #6 - "compile-libfuzzer-introspector-x86_64": self._connect() Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/managers.py", line 805, in _connect Step #6 - "compile-libfuzzer-introspector-x86_64": conn = self._Client(self._token.address, authkey=self._authkey) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 519, in Client Step #6 - "compile-libfuzzer-introspector-x86_64": c = SocketClient(address) Step #6 - "compile-libfuzzer-introspector-x86_64": ^^^^^^^^^^^^^^^^^^^^^ Step #6 - "compile-libfuzzer-introspector-x86_64": File "/usr/local/lib/python3.11/multiprocessing/connection.py", line 647, in SocketClient Step #6 - "compile-libfuzzer-introspector-x86_64": s.connect(address) Step #6 - "compile-libfuzzer-introspector-x86_64": ConnectionRefusedError: [Errno 111] Connection refused TIMEOUT ERROR: context deadline exceeded